US5422953A - Personal date/time notary device - Google Patents

Personal date/time notary device Download PDF

Info

Publication number
US5422953A
US5422953A US08/056,547 US5654793A US5422953A US 5422953 A US5422953 A US 5422953A US 5654793 A US5654793 A US 5654793A US 5422953 A US5422953 A US 5422953A
Authority
US
United States
Prior art keywords
user
clock
private key
time
notary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US08/056,547
Inventor
Addison M. Fischer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US08/056,547 priority Critical patent/US5422953A/en
Priority to AU57781/94A priority patent/AU666424B2/en
Priority to CA002120665A priority patent/CA2120665C/en
Priority to DK94302695T priority patent/DK0624014T3/en
Priority to EP94302695A priority patent/EP0624014B1/en
Priority to EP96203537A priority patent/EP0770953B1/en
Priority to AT97203885T priority patent/ATE395642T1/en
Priority to ES94302695T priority patent/ES2149843T3/en
Priority to DE69425923T priority patent/DE69425923T2/en
Priority to AT96203537T priority patent/ATE205309T1/en
Priority to DE69428215T priority patent/DE69428215T2/en
Priority to EP97203885A priority patent/EP0841604B1/en
Priority to PT94302695T priority patent/PT624014E/en
Priority to AT94302695T priority patent/ATE196582T1/en
Priority to DE69435101T priority patent/DE69435101D1/en
Priority to JP6088526A priority patent/JPH07254897A/en
Priority to US08/459,524 priority patent/US5936149A/en
Application granted granted Critical
Publication of US5422953A publication Critical patent/US5422953A/en
Priority to US09/363,744 priority patent/US6408388B1/en
Priority to GR20000402121T priority patent/GR3034459T3/en
Priority to US10/140,374 priority patent/US6865678B2/en
Priority to JP2004064860A priority patent/JP2004199715A/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • Digital signatures having a "historic" value such as those associated with an electronic contract are becoming increasingly common. In such an electronic contract, it may be important to be able to prove when a particular digital signature was performed (e.g., before or after the time of a possible public key revocation). With many electronic documents, such as contracts, journals, etc., signatures of historical significance become part of archived records. Without being able to confirm exactly when such signature was performed, revocation of a public key as of a particular point in time may cast doubt on any future verification of signatures which may have been performed months or years ago.
  • the digital notary device may not be available at the time the digital signature is constructed.
  • the signer may fail to remember to have his or her signature notarized in a timely fashion. This is particularly likely to occur when digital signatures are made with portable devices such as a lap-top computer, where the user is often away from his or her normal place of business. With some material, it may not be clear at the time of signing, that a notarized time stamp is important.
  • the present invention advantageously combines digital time notarization into a digital signature operation to ensure that a time stamp is always automatically present.
  • the user does not need to be involved in any additional decision making as to whether time stamping is necessary.
  • the user saves time, money and effort.
  • the present invention is embodied in a token device, e.g., such as a Smart Card, Smart Disk, or a MCIA device so that it is more readily available than a separate time stamp notarization device and easier to use with portable devices such as laptop computers.
  • a token device e.g., such as a Smart Card, Smart Disk, or a MCIA device so that it is more readily available than a separate time stamp notarization device and easier to use with portable devices such as laptop computers.
  • the method and apparatus described herein advantageously allow an automatic trusted time stamp to be incorporated into user's digital signature operation so that no additional user steps are necessary.
  • the applicant's smart card/token type media can be used to simultaneously perform a time stamp notarization as part of a digital signature at a user's home in association with the user's personal computer (PC) or away from home in conjunction with a portable device such as a lap-top computer.
  • PC personal computer
  • any verifier not only may prove that the signature was performed by the user
  • the present invention contemplates various alternative embodiments or modes of implementation via which the trusted time stamp is incorporated into, or associated with, the user's signature.
  • Digital certificates usually accompany digital signatures to attest to the identity and the attributes of the entity associated with a private/public key.
  • the factory certifies the public key associated with the personal date/notary device of the present invention. The same key may also be certified as belonging to the owner/operator of the token device. Alternatively, the device may contain a second key for the user which is separately certified with the user's identity. Implementations are also contemplated where the certificates are maintained externally to the device (e.g., in storage associated with a computer driving the notary device) or internally so that they can be emitted, if desired, as part of the signing operation.
  • the present invention advantageously permits every digital signature to be time stamped in a trusted way so the user no longer must decide whether the material is important enough to time stamp. Since every signature generated by a notary device in accordance with the present invention can be accurately placed in time, it become relatively simple to automatically determine the validity of a user, even if the user's smart card is lost or stolen or even if the authority of the user is eventually revoked. At any future time, it can readily be determined when a digital signature with a trusted time stamp was performed.
  • FIG. 1 is a block diagram of an exemplary embodiment of the personal date/time notary device of the present invention
  • FIG. 2 is a flow diagram depicting the manner in which a personal date/time notary device is initialized by the manufacturer
  • FIG. 3 is a data flow/logic diagram showing how a notary device may be operated in accordance with first and second exemplary embodiments of the present invention
  • FIG. 4 is a flow diagram showing how the personal notary device may be operated in accordance with a further embodiment of the present invention.
  • FIG. 5 is a flowchart showing how a proof set generated by the notary device of the present invention may be verified.
  • FIG. 1 is a block diagram of a personal date/time notary device in accordance with an exemplary embodiment of the present invention.
  • the device is preferably embodied in a token device such as a "smart card" 1.
  • the notary device 1 may be embodied on a MCIA card which is thicker than a conventional smart card and typically includes at least several megabytes of storage.
  • the media 1 may alternatively be a "smart" diskette or virtually any kind of personal token device that can be carried or worn by a user.
  • a token device may include a security feature causing the device to be deactivated upon sensing removal from the user. Reactivation would require entry of a password.
  • Such a token device may be embodied in an integrated circuit mounted in a wristwatch or a ring worn by a user or other jewelry or traditional personal items (cuff links, tie clasp, earrings, etc.).
  • the portable notary device 1 includes an input/output (I/O) port 2, which is coupled to an integrated circuit, preferably, a single chip 3.
  • I/O port 2 may be coupled to a conventional smart card reading device (not shown) which in turn is coupled to a PC, lap-top computer or the like.
  • a tamper resistant secret private key storage 6 is embodied on chip 3. Attempts to penetrate the device 1 may, for example, trigger processor 4 to overwrite the secret key.
  • the secret private key storage 6 may, for example, be a secure RAM or a write-once memory.
  • the secret private key storage 6 stores at least the private key associated with the user who has custody of (or owns) the smart card 1.
  • the same user's private key may also be associated with the digital time notary function.
  • a separate private key may be used for the notary function.
  • the private key storage 6 is coupled to processor 4 which, in turn, is coupled to a permanent memory 8 that stores the program executed by processor 4.
  • Processor 4 may be any one of a variety of commercially available microprocessors.
  • Processor 4 may, for example, be a Motorola 6805.
  • the particular processor should be chosen depends on practical considerations familiar to those skilled in the art, such as cost and the processing power needed to implement the algorithm used to perform the digital signature operation.
  • the RSA algorithm which is described in Rivest et al U.S. Pat. No. 4,405,829 or the DSS (Digital Signature Standard) is preferred. It is, however, contemplated that algorithms other than RSA or DSS may be used in which case a processor with more or less computing power than the Motorola 6805 may be useful or sufficient.
  • At least one clock 12 is embodied on card 1.
  • a second clock 14 and a random value generator 10 are also coupled to processor 4.
  • Clock 14 is utilized to enhance the accuracy of the time notary device 1 such that the actual clock value is taken as the average of the values generated by clocks 12 and 14.
  • the two clocks may be used to mutually check each other to insure neither becomes erratic.
  • Random value generator 10 may, for example, be a well-known noise generating diode-based device. Any other random value generator may be used which takes advantage of the inherent randomness of an associated physical device to maximize the randomness of the value used by processor 4 in the digital signature process. Alternatively, random value generator 10 may be replaced by instructions stored in permanent memory 8 for generating a pseudo-random number via well-known software techniques.
  • Each of the above-described components embodied on integrated circuit chip 3 are powered by a suitable long life battery 16, although in some embodiments, it may be useful to leave some components unpowered except during operation.
  • processor 4 may be programmed to performed general purpose "smart" card related transactions well known to those skilled in the art.
  • FIG. 2 the manner in which a manufacturer initializes a personal notary device is described.
  • the program ROM 8 is loaded with the software which is to be executed by processor 4 (22). Thereafter, initialization operations (23) begin.
  • a private/public key pair is created and stored. This operation takes place after the battery 16 is installed into the notary device 1.
  • the device 2 Preferably the device 2 generates its own private key so that it never exists outside the confines of the secure notary device environment. It is possible, however, that the private key could be generated externally and loaded into the device 1 but internal generation is preferable for security reasons.
  • a private/public key pair is created using the RSA algorithm as described in the above-identified U.S. Pat. No. 4,405,829. However, other algorithms may be used for creating a public/private key pair.
  • a public key is output through I/O port 2 at some point in time although it need not be done during the initial key loading process.
  • the public key is not output until both notary device clocks 12 and 14 are set. If this precaution is taken, the device 1 must be completely initialized before it is possible to do any digital signatures.
  • the notary device 2 accepts the current date/time from a master clock having a high degree of accuracy.
  • clocks 12 and 14 are both embodied in the device 1 to reduce the possibility of error or deliberate tampering attempts.
  • the manufacturer's master clock is set in accordance with Greenwich mean time, which is recognized throughout the world.
  • the output of the manufacturer's master clock is coupled through I/O port 2 to processor 4 and then to clock 12 and 14. Using two clocks permits the processor to determine whether the clock 12 is functioning properly since the processor 4 monitors the difference in time between the output of clocks 12 and 14.
  • the notary device 1 is resynchronized with the same master clock (or another accurate clock) and the "clock drift" unique to this hardware is determined. This adjustment factor is then retained in the device's permanent memory.
  • a calibrated clock reading may be determined by taking a first clock reading from the master clock, storing the first clock reading, taking a second clock reading from the master clock, storing the second clock reading, and counting the number of oscillations between the master clock readings.
  • the actual oscillation frequency may be calculated by using the oscillation count divided by the difference between the second and first master clock readings to compute oscillations per unit time, storing this calculated oscillation frequency and adjusting the output of the on-chip clock device in accordance with the calculated oscillation frequency.
  • the current time after calibration may be computed by the steps of: counting the number of oscillations since the first clock reading (a benchmark time), dividing this value by the calibration value, adding the result to the said first clock reading. Assuming the uncertainty of the master clock reading is large compared with the oscillation period, this gives a clock accuracy of roughly no greater than twice the uncertainty of the master clock reading divided by the difference of the two master clock readings.
  • step 30 at the point the device initialization is deemed complete.
  • the program is designed such that as soon as the secret key is available, no further data or programs can be loaded unless all memory (including the secret key storage) is erased.
  • the clock loading process is only allowed to occur once.
  • the public key associated with the private key secretly stored in the notary device is certified by the manufacturer as belonging to a trusted notary device. It may be desirable to further test the device for correctness and durability before the factory certification is generated.
  • the manufacturer generates a certificate to indicate that the generated public key is authorized for use with this particular user's notary device. This manufacturer's certificate is thereafter associated with the card 1.
  • the program executed by processor 4 is loaded into ROM 8
  • the program is executed to either itself perform steps 24-32 or assist in the performance of these steps by at least prompting connection to a manufacturer's master clock (as is required, for example, in steps 26 and 28).
  • the notary device of FIG. 1 is designed to be implemented in accordance with various alternative embodiments or modes of operation.
  • a first mode of operation uses a single private key. In this mode, there is a single resulting digital signature and a single certificate.
  • the certificate establishes that a particular user is operating with a private key in a trusted notary device.
  • the certifier explicitly indicates in the user's certificate that the user's private key is embodied in a secure device with a trusted clock. This might also be accomplished indirectly if the certifier was known (either explicitly or implicitly) to only certify users whose private key is operated within secured devices with trusted clocks.
  • the certification authority could ensure that the public key is matched with the private key in the secure time device.
  • a certificate issued by the device manufacturer associating the public key with the trusted device may be utilized.
  • the user's certifier vouches that the device contains the user's private key and also provides trusted time so that only the single certificate is required.
  • the advantage of this embodiment is that each public key may be accompanied by only one immediate certificate.
  • the other embodiments require two immediate certificates--one by the identifying certification authority binding the individual and one from the manufacturer demonstrating a secure clock device.
  • a validation step is performed in which a validating certificate provided by the manufacturing device indicates that the subject public key is properly associated with the notary device in question. That the user's public key is properly associated with the notary device may be confirmed by issuing a challenge with the expectation of getting a predetermined response to confirm that the subject key is properly associated with the notary device.
  • the notary device may be operated in the certifier's presence against random challenge data supplied by the certifier so that the certifier is assured that the actual device produces an expected signature (as verified with the anticipated public key). The certifier also checks that the date/time produced by the device is correct.
  • the certifier constructs a certificate for the device's public key which indicates that the public key reflects that the designated user operates through a trusted notary device.
  • Such an indication may be indicated explicitly in a certificate or implicitly, e.g., by virtue that the certifier is known only to certify user's who operate their private keys from trusted notary devices.
  • the present invention may also be operated in accordance with a second embodiment which is similar to the first embodiment, except that two certificates are generated for the same public key.
  • One set of certifications comes from the "factory" confirming that the associated private key resides in the trusted notary device; the second from a certification authority confirming the association between the user and the public key.
  • the device contains a single private key associated with the user.
  • This private key is certified by the device manufacturer as operating within a secure notary device environment.
  • the private key is also certified by an identifying authority confirming association between the notary device's private keys and the individual who operates it.
  • Operation of the device results in the creation of a structure that includes the data to be signed (an electronic document) or some derivation of it (such as its hash); and the current time as determined by the device from its internal trusted clock.
  • the private key is then used to digitally sign this aggregate structure (or some hash thereof).
  • this signature can be verified by any entity having the public key corresponding to the secret private key stored within the device 1.
  • this signature can be verified by any entity having the public key corresponding to the secret private key stored within the device 1.
  • by keeping the two certificates associated with the key--the manufacturer's and the user's key--the verifying entity can determine that the signing key is associated with the particular user and also that the supplied time stamp is trustworthy.
  • Steps which may be taken by a verifier to confirm that the signature and a time stamp are valid may include 1) insuring that the signature was correctly formed based on the signature value, the associated public key and the format expected for an embedded time stamp; 2) insuring that the certificate information of the user is valid and traces back to some root certificate which the verifier trusts (to thereby verify the identity of the user); and 3) insuring that the certificate information provided by the manufacturer of the notary device indicates that the device incorporates a trusted clock value into its signatures and that the verifier trusts the manufacturer to certify devices incorporating trusted time clocks.
  • FIG. 3 is a flow/block diagram which exemplifies operation in accordance with the above-described first or second embodiments of the present invention.
  • a digital value/document 40 to be signed is input to the card 1 via input port 41 through a smart card interface device (not shown).
  • Value 40 is coupled to processor 4, where the value is temporarily stored as indicated at step 42.
  • Processor 4 then extracts the current date and time from the on-board trusted clocks (12, 14) and stores this data as indicated at block 44.
  • the digital value/document 40 to be signed (or some derivative thereof, such as its hash) is combined in an unambiguous manner with the current date and time as shown in step 48.
  • the combined value is signed with the secret private key stored in storage device 6 in accordance with known public key crypto methodology. If desired, prior to performing the digital signature operation processor device 4 may be programmed to first validate the user's personal identification password (PIN).
  • PIN personal identification password
  • the notary device 1 uses a single private key stored in its private key storage 6.
  • the resulting signed value is transmitted in step 54 to output port 56 which is part of I/O port 2 shown in FIG. 1.
  • the digital value which is coupled to output port 56 is a digital signature which embodies the date/time indicia extracted from the trusted clocks 12 and 14.
  • the output value from output port 56 is preferably coupled to an external processor such as a personal computer or lap-top computer (58).
  • an external processor such as a personal computer or lap-top computer (58).
  • any certificates which may be required are coupled to create a proof packet 60.
  • the proof packet 60 established the identity of the public key with respect to the operator/owner of the personal signature notary device and establishes that the public key is incorporated into a notary device which constructs notarized personal signatures with a trusted date.
  • the certificate-based data, the output of notary device 1, and the digital document 40 may be combined in accordance with known public key-crypto standards for appending ancillary material to a digital signature.
  • the proof packet 60 may be stored in the user's computer system (58) and may be indexed in any of a variety of ways.
  • the signed value may represent the current day's entry in an inventor's journal and may be indexed as a file associated with the inventor's journal. If the notary device 1 had sufficient storage capacity, it would be possible to use processor 4 embodied within the card to generate the proof packet and store the packet in the associated memory. However, since the operations performed in generating the proof packet 60 do not require a high level of security, these operations may take place outside card 1 with the user's computer.
  • the private key storage device stores two private keys and generates two different signatures.
  • the first private key is the private key associated with the notary device, and the second private key is associated with a particular user.
  • the notary device private key is generated at the factory as described above (generally by the device itself) when the clock was initially calibrated certifying that the public key belongs to a secure clock device.
  • the user's private key is also preferably generated by the device itself and is certified as belonging to the user who operates or owns the notary device.
  • operation consists of the device producing two digital signatures, one with the user's private key and another with the device's own private key associated with the time stamp.
  • time and order of signature creation could be done several ways, it is preferred that a hash of the data being signed be combined with the current value of the secure clock and that this combined result be signed with the user's private key. Then this signature is signed with the device's private key.
  • other signing sequences may be utilized.
  • the subject material may be signed with the user's private key, then the result may be signed with the device's notarization key. In this case, the final result would appear similar to the result of using a separate notary device to time stamp the user's signature. This approach would be compatible with more conventional notarization techniques.
  • Verification is done when operating in conjunction with this third embodiment by verifying both signatures (that of the user's public key and the notary's public key) and checking the respective certificates to ensure they are valid and trusted.
  • the third mode of operation is similar to the first mode except that the initialization process differs.
  • an additional initialization step must be performed such that a second private signature key is generated and stored in the device's secret secure memory 6.
  • the notary device contains two private signature keys stored in memory 6 such that the first key is generated while the notary device is being manufactured (ideally within the notary device itself)
  • the second key may be generated at a later time and is associated with the user.
  • several different user keys could be generated and maintained with the device. Depending on the application, it may be desirable to allow multiple keys to exist in parallel, or one at a time.
  • the notary device preferably is embodied in a smart diskette constructed in accordance with German published patent application P4112023.9, which is incorporated herein by reference.
  • the device operates as an interface between a wallet-sized smart card and the diskette reader of a PC.
  • the notary device operates as a secure interface with which a smart card (or any other conventional digital signature device) interacts to achieve time notarization as part of a unified request.
  • the notary device in this fourth embodiment does not contain the user's private key, but is only an interface (or "reader") which couples a smart card device to a computer (or other resource) which presents data to be signed.
  • the device acts to combine a time notary device with a smart card device that performs the user's private key operations (where the smart card does not have a trusted clock). In this case, one can view the time notary device as being coupled to a smart card reader.
  • the device operates such that the data to be signed and time stamped is presented to the notary device.
  • the device interfaces with the user's smart card which operates the user's private card and returns a resulting signature.
  • the resulting signature which is returned to the device from the smart card (or some value derived from the signature) is digitally signed by the device with its own private (notarization) key.
  • the resulting combined signature is then returned to the caller of the device.
  • a time notarization device also acts as a smart card reader which allows the effective "simultaneous" performance of time stamped user digital signatures.
  • This embodiment in effect, is a smart card reader which includes a time notarization device that produces a time notarized digital signature to a host PC or other hardware device.
  • the operations depicted in FIG. 3 must be modified such that the operations of block 42 actually produce a digital signature by the user's private key of the material to be signed.
  • the output value from box 42 then becomes "value to be notarized" 42.
  • FIG. 2 the initialization process of FIG. 2 must be augmented to show that a second public/private key pair is generated which exclusively represents the user.
  • this can be generated after the device leaves the factory--and could be generated on user demand (unlike the notarization key which cannot be changed after it is certified by the manufacturer). There could, in fact, be several different user private keys.
  • the operation depicted in FIG. 3 must be modified such that the operations of block 42 actually result in communications, through appropriate ports with the user's private key token in this mode, the processing shown in the box does not all occur within the personal notarization device (1)--however the output of box 42 again (as in the third mode) is a digital signature by the user's private key of the material to be signed. The output value from box 42 then becomes "value to be notarized" 42.
  • the combined resulting value is then signed with the notarization private key (which has been generated and certified at the factory).
  • the combined resulting value after being signed is output to output port 56.
  • step 58 the necessary certificates for both public keys (the user's and the device's) are incorporated into the final proof packet result.
  • a smart card trusted clock device is implemented to allow a personal smart card-type device to incorporate trusted date/time notarization into a single resulting digital signature without requiring a trusted clock to reside in the smart card itself.
  • This allows a more limited (clockless device) to provide the same signature result (incorporating a trusted time stamp into a single personal digital signature as in the FIG. 3 embodiment), but without a trusted clock on board the smart card-type device.
  • the smart card is coupled with a date/time notary facility but using a different protocol than is used in the mode described above using a smart diskette as described in aforementioned German published patent document.
  • trusted clock signature is only available when used with the trusted notary device, this may be acceptable for certain applications.
  • the trusted clock digital notary facility could be incorporated into a smart card reader device so that interaction between the smart card and the reader device could result in a date/time, notarized digital signature similar to, or identical with, that produced by the alternative embodiments described above.
  • FIG. 4 depicts operation in accordance with this alternative embodiment and demonstrates how this embodiment may be incorporated into the methodology described in FIG. 3.
  • Step 48 of FIG. 4 and step 48 of FIG. 3 depict identical operations. Further operation then proceeds as previously described in conjunction with FIG. 3.
  • the smart card is given a value 410 to be digitally signed and date/time notarized.
  • the smart card produces a unique value and presents this value to the trusted date/time notary device. This is designed to prevent attack by an opponent attempting somehow to insinuate ("playback") a stale date/time value into the communication.
  • the unique value may optionally be generated by an on-board random value generator or may be based on the value to be signed.
  • the unique value is presented by the trusted date/time notary facility which is coupled to the smart card reader or is incorporated into it.
  • the trusted date/time device notarizes the offered unique value by signing in conjunction with the current time and returns it to the smart card. It is preferred that the trusted date/time device will also return the certificate (or a certificate hierarchy). This certificate, typically produced by the notary facility's manufacturer, serves to prove to the smart card that this time stamp is accurate and trustworthy.
  • the smart card on receipt of this signed value, the smart card then validates that the resulting notarization was performed on its unique value as provided in step 420 above.
  • the smart card additionally validates that the certificates provided with the notarized value accurately describes the notarizing signature and that the certificates contain sufficient information to allow the smart card to determine that the signature was, in fact, produced by a trusted notary device.
  • this information is validated based on root information loaded into the smart card when it was manufactured.
  • root information may include, for example, a root certificate by the notary manufacturer or its public key (or some hash thereof).
  • the smart card Presuming that the certificates provided by the notary device were signed by an authority recognized according to information stored within the smart card (such as the public keys in the notary facility device or the pubic keys of the manufacturer of the notary device, or the hashes thereof), the smart card is assured that it has a current trustworthy clock value. As part of the verification, the smart card ensures that the notarized value is derived from the unique value which is initially provided in step 420.
  • the smart card then uses the date/time provided by the notary device with effectively the same level of trust as if the trusted date/time notary device resided within itself.
  • the trusted date/time can be incorporated into the signature operation done with the user's public key.
  • the smart card can be used with other applications (or with readers not coupled to a trusted date/time notary) except that signatures created would not be bound with a date/time notarization. Thereafter, signatures are created in accordance with the embodiment shown in FIG. 3 and operation proceeds with step 48 shown therein.
  • the smart card type device may apply the user's private key first, then present that signature as data to a coupled smart card interface/time stamp notary device in which the user's signature and the time stamp notarization signature retain their separate identities.
  • the coupling of the time/notary device and sinart card reader (interface) provide for convenient time notarization of the user's signature in a format consistent with other uses of the date/time notary such as that outlined in applicant's U.S. Pat. Nos. 5,011,752 or 5,163,643.
  • FIG. 5 is flow diagram showing how an exemplary proof set 500 may be verified.
  • the verification operation requires no special security measures be undertaken.
  • a recipient who receives material which has been signed, verifies the signature as described below.
  • the recipient receives a proof set 500 including the value 10 of the object, i.e, a digital document together with a signature produced by the notary device of the present invention which includes: the hash of the value of the signed object 508, the date/time 504 as purportedly produced by a trusted notary device (which is proven in later verification steps), and the seal 506 produced by applying the private key which resides in the device operated by the user to the above information.
  • the proof set will include certificates 62 and 64 which prove that the public key (counterpart to the private key stored in the device) belongs to the user, and is operated in conjunction with a trusted date/time notary.
  • the entity which verifies the signature performs the following steps.
  • the signature operation is verified to show that it correctly reflects the data which was signed and that it was correctly composed with the "purported" date/time.
  • a hash of the value 10 (output 508), the date 504 and the seal 506 are input to verify the signature operation at 510. If the seal does correctly reflect the date 506 (as determined at 510), a determination is made in block 520 if an invalid signature is detected. If so, an "invalid signature" message 525 is conveyed to the recipient. If the seal 506 does correctly reflect the data, then processing continues at block 530. As indicated in block 530, the user's certificate is checked to confirm that the identity of a signer was appropriately associated with the signer's public key. The invention contemplates additionally verifying the authority possessed by the user if desired, in accordance with the applicant's enhanced digital signature related methodology described in U.S. Pat. No. 5,005,200.
  • step 540 confirmation is made using whatever certificates (or other information) are available that the public key is also associated with and operated from the expected type of trusted date/notary device based on the contents of certificates 64 (which may be the same as the certificate for the user 62 in accordance with the first embodiment of the present invention). It should be appreciated that the precise verification steps will vary depending upon which of the above-described embodiments is being utilized.
  • a check is made to determine whether the notary key is valid and is certified as belonging to a trusted date/time notary device. If the notary key is not valid, then a message is generated that the recipient cannot trust the notary and date. Alternatively, if a valid notary key is detected, then as indicated in block 570, confirmation is made of the identity of the user and the notarized date and time.
  • a Personal Identification Number (PIN) password When a Personal Identification Number (PIN) password is used in conjunction with the above-described embodiments, it could be presented to the token device in several ways including, for example, 1) with the signature request; 2) encrypted under a public key associated with the token device; 3) encrypted under a secret key shared with the token device; 4) used as encryption key, or to derive an encryption key, for signing or transmitting information to and/or from the token device.
  • PIN Personal Identification Number

Abstract

A personal data/time notary device is embodied in a token device such as a "smart card". The portable notary device includes an input/output (I/O) port, which is coupled to a single integrated circuit chip. The I/O port may be coupled to a conventional smart card reading device which in turn is coupled to a PC, lap-top computer or the like. A tamper resistant secret private key storage is embodied on the chip. The private key storage is coupled to the processor which, in turn, is coupled to a permanent memory that stores the program executed by the processor. At least one clock is embodied on the card. A second clock 14 and a random value generator 10 are also preferably coupled to the processor. The device combines digital time notarization into a digital signature operation to ensure that a time stamp is always automatically present. The user does not need to be involved in any additional decision making as to whether time stamping is necessary.

Description

BACKGROUND AND SUMMARY OF THE INVENTION
Since the advent of digital signatures, the potential exists for more transactions to be accomplished electronically. Using digital signatures, it is possible to undeniably determine that the party performing the signature operation is properly authorized to do so.
Digital signatures having a "historic" value, such as those associated with an electronic contract are becoming increasingly common. In such an electronic contract, it may be important to be able to prove when a particular digital signature was performed (e.g., before or after the time of a possible public key revocation). With many electronic documents, such as contracts, journals, etc., signatures of historical significance become part of archived records. Without being able to confirm exactly when such signature was performed, revocation of a public key as of a particular point in time may cast doubt on any future verification of signatures which may have been performed months or years ago.
Accordingly, it is useful to know with certainty the date and time of a digital signature, particularly in the context of electronically maintained diaries, inventor's scientific logs, journals, electronic bids, contracts or the like. It is also useful to convincingly demonstrate to a third party the signature time and signature ownership.
One way to solve this problem is to "notarize" all signatures having possible historic importance such as, for example, by using the applicant's time/date notary facility such as is described in U.S. Pat. Nos. 5,001,752 and 5,163,643, which patents are incorporated herein by reference. These patents describe an effective manner for performing such notarization using a secure device embodying a trusted clock to countersign important digital signatures by signing them in conjunction with the notarization time taken from the device's trusted time source.
To effectively use known digital notaries requires that someone recognize in advance that the signature will have historic importance and remember to apply a time notarization to the digital signature. The user also must route the signed material (or some hash thereof) through the time notary device. Thus, the user must have access to the trusted time notary facility some time soon after the creation of the digital signature.
Practically speaking the digital notary device may not be available at the time the digital signature is constructed. The signer may fail to remember to have his or her signature notarized in a timely fashion. This is particularly likely to occur when digital signatures are made with portable devices such as a lap-top computer, where the user is often away from his or her normal place of business. With some material, it may not be clear at the time of signing, that a notarized time stamp is important.
The present invention advantageously combines digital time notarization into a digital signature operation to ensure that a time stamp is always automatically present. The user does not need to be involved in any additional decision making as to whether time stamping is necessary. By eliminating the need for a separate time stamp notarization device, the user saves time, money and effort.
The present invention is embodied in a token device, e.g., such as a Smart Card, Smart Disk, or a MCIA device so that it is more readily available than a separate time stamp notarization device and easier to use with portable devices such as laptop computers. The method and apparatus described herein advantageously allow an automatic trusted time stamp to be incorporated into user's digital signature operation so that no additional user steps are necessary. The applicant's smart card/token type media can be used to simultaneously perform a time stamp notarization as part of a digital signature at a user's home in association with the user's personal computer (PC) or away from home in conjunction with a portable device such as a lap-top computer. By simultaneously obtaining a time stamp notarization as part of the digital signature, any verifier not only may prove that the signature was performed by the user, but also may prove when the signature took place.
The present invention contemplates various alternative embodiments or modes of implementation via which the trusted time stamp is incorporated into, or associated with, the user's signature. Digital certificates usually accompany digital signatures to attest to the identity and the attributes of the entity associated with a private/public key. In accordance with an embodiment of the present invention, the factory certifies the public key associated with the personal date/notary device of the present invention. The same key may also be certified as belonging to the owner/operator of the token device. Alternatively, the device may contain a second key for the user which is separately certified with the user's identity. Implementations are also contemplated where the certificates are maintained externally to the device (e.g., in storage associated with a computer driving the notary device) or internally so that they can be emitted, if desired, as part of the signing operation.
The present invention advantageously permits every digital signature to be time stamped in a trusted way so the user no longer must decide whether the material is important enough to time stamp. Since every signature generated by a notary device in accordance with the present invention can be accurately placed in time, it become relatively simple to automatically determine the validity of a user, even if the user's smart card is lost or stolen or even if the authority of the user is eventually revoked. At any future time, it can readily be determined when a digital signature with a trusted time stamp was performed.
BRIEF DESCRIPTION OF THE DRAWINGS
Further features and advantages of the present invention will become apparent upon consideration of the following detailed description of the invention in conjunction with the following drawings of which:
FIG. 1 is a block diagram of an exemplary embodiment of the personal date/time notary device of the present invention;
FIG. 2 is a flow diagram depicting the manner in which a personal date/time notary device is initialized by the manufacturer;
FIG. 3 is a data flow/logic diagram showing how a notary device may be operated in accordance with first and second exemplary embodiments of the present invention;
FIG. 4 is a flow diagram showing how the personal notary device may be operated in accordance with a further embodiment of the present invention; and
FIG. 5 is a flowchart showing how a proof set generated by the notary device of the present invention may be verified.
DETAILED DESCRIPTION OF THE DRAWINGS
FIG. 1 is a block diagram of a personal date/time notary device in accordance with an exemplary embodiment of the present invention. The device is preferably embodied in a token device such as a "smart card" 1. Alternatively, the notary device 1 may be embodied on a MCIA card which is thicker than a conventional smart card and typically includes at least several megabytes of storage. The media 1 may alternatively be a "smart" diskette or virtually any kind of personal token device that can be carried or worn by a user. If embodied in an item worn, such a token device may include a security feature causing the device to be deactivated upon sensing removal from the user. Reactivation would require entry of a password. Such a token device may be embodied in an integrated circuit mounted in a wristwatch or a ring worn by a user or other jewelry or traditional personal items (cuff links, tie clasp, earrings, etc.).
The portable notary device 1 includes an input/output (I/O) port 2, which is coupled to an integrated circuit, preferably, a single chip 3. I/O port 2 may be coupled to a conventional smart card reading device (not shown) which in turn is coupled to a PC, lap-top computer or the like.
A tamper resistant secret private key storage 6 is embodied on chip 3. Attempts to penetrate the device 1 may, for example, trigger processor 4 to overwrite the secret key. The secret private key storage 6 may, for example, be a secure RAM or a write-once memory. The secret private key storage 6 stores at least the private key associated with the user who has custody of (or owns) the smart card 1.
In accordance with one exemplary embodiment of the present invention, the same user's private key may also be associated with the digital time notary function. Alternatively, a separate private key may be used for the notary function.
The private key storage 6 is coupled to processor 4 which, in turn, is coupled to a permanent memory 8 that stores the program executed by processor 4. Processor 4 may be any one of a variety of commercially available microprocessors. Processor 4 may, for example, be a Motorola 6805. The particular processor should be chosen depends on practical considerations familiar to those skilled in the art, such as cost and the processing power needed to implement the algorithm used to perform the digital signature operation. In the present invention, the RSA algorithm, which is described in Rivest et al U.S. Pat. No. 4,405,829 or the DSS (Digital Signature Standard) is preferred. It is, however, contemplated that algorithms other than RSA or DSS may be used in which case a processor with more or less computing power than the Motorola 6805 may be useful or sufficient.
At least one clock 12 is embodied on card 1. In the presently preferred embodiment a second clock 14 and a random value generator 10 are also coupled to processor 4. Clock 14 is utilized to enhance the accuracy of the time notary device 1 such that the actual clock value is taken as the average of the values generated by clocks 12 and 14. The two clocks may be used to mutually check each other to insure neither becomes erratic.
Random value generator 10 may, for example, be a well-known noise generating diode-based device. Any other random value generator may be used which takes advantage of the inherent randomness of an associated physical device to maximize the randomness of the value used by processor 4 in the digital signature process. Alternatively, random value generator 10 may be replaced by instructions stored in permanent memory 8 for generating a pseudo-random number via well-known software techniques. Each of the above-described components embodied on integrated circuit chip 3 are powered by a suitable long life battery 16, although in some embodiments, it may be useful to leave some components unpowered except during operation.
Although the personal date/time notary device of the present invention is preferably used to provide a time notarization for each signature, if desired, no such time notarization necessarily need be provided. Additionally, processor 4 may be programmed to performed general purpose "smart" card related transactions well known to those skilled in the art.
Turning next to FIG. 2, the manner in which a manufacturer initializes a personal notary device is described. After fabricating the device 1 using conventional techniques (20), the program ROM 8 is loaded with the software which is to be executed by processor 4 (22). Thereafter, initialization operations (23) begin.
As indicated in block 24, a private/public key pair is created and stored. This operation takes place after the battery 16 is installed into the notary device 1. Preferably the device 2 generates its own private key so that it never exists outside the confines of the secure notary device environment. It is possible, however, that the private key could be generated externally and loaded into the device 1 but internal generation is preferable for security reasons. Preferably, a private/public key pair is created using the RSA algorithm as described in the above-identified U.S. Pat. No. 4,405,829. However, other algorithms may be used for creating a public/private key pair.
A public key is output through I/O port 2 at some point in time although it need not be done during the initial key loading process. Preferably, the public key is not output until both notary device clocks 12 and 14 are set. If this precaution is taken, the device 1 must be completely initialized before it is possible to do any digital signatures. As part of the initialization process shown in block 26, the notary device 2 accepts the current date/time from a master clock having a high degree of accuracy. In accordance with the preferred embodiment of the present invention, clocks 12 and 14 are both embodied in the device 1 to reduce the possibility of error or deliberate tampering attempts. It is contemplated that the manufacturer's master clock is set in accordance with Greenwich mean time, which is recognized throughout the world. The output of the manufacturer's master clock is coupled through I/O port 2 to processor 4 and then to clock 12 and 14. Using two clocks permits the processor to determine whether the clock 12 is functioning properly since the processor 4 monitors the difference in time between the output of clocks 12 and 14.
As indicated at step 28, in the presently preferred embodiment after a period of time such as a day or week, the notary device 1 is resynchronized with the same master clock (or another accurate clock) and the "clock drift" unique to this hardware is determined. This adjustment factor is then retained in the device's permanent memory. A calibrated clock reading may be determined by taking a first clock reading from the master clock, storing the first clock reading, taking a second clock reading from the master clock, storing the second clock reading, and counting the number of oscillations between the master clock readings. Then the actual oscillation frequency may be calculated by using the oscillation count divided by the difference between the second and first master clock readings to compute oscillations per unit time, storing this calculated oscillation frequency and adjusting the output of the on-chip clock device in accordance with the calculated oscillation frequency. The current time after calibration may be computed by the steps of: counting the number of oscillations since the first clock reading (a benchmark time), dividing this value by the calibration value, adding the result to the said first clock reading. Assuming the uncertainty of the master clock reading is large compared with the oscillation period, this gives a clock accuracy of roughly no greater than twice the uncertainty of the master clock reading divided by the difference of the two master clock readings. Thus, an uncertainty of 0.25 seconds in reading the master clock, where readings are separated by a week, would give a calibration-corrected accuracy of better than 1/million. In this manner, compensation may be made for any individual deviations that exist as a result of manufacturing variations.
Since many digital clocks are known to vary slightly based on temperature, if dual clocks are used, it is possible to fabricate them in different ways, possibly from somewhat different materials, or different geometries, so that temperature variations will affect the clocks in different ways, each of which is understood and known (e.g., different coefficients of drift). Although such drift is slight, it could be used as a second-order correction to detect and account for on-going clock drift due to temperature variations. Once both clocks were calibrated, for example, at a known controlled temperature, any mutual deviation, which although presumably would be slight, could be used to, in effect, gauge the temperature and provide for internal correction. This same approach could, of course, be used in any digital clock device in which clocks drifted in some understood way based on external influences.
As indicated in FIG. 2 step 30, at the point the device initialization is deemed complete. Once loaded, the program is designed such that as soon as the secret key is available, no further data or programs can be loaded unless all memory (including the secret key storage) is erased. The clock loading process is only allowed to occur once.
It is contemplated that any loss of power, which would cause the clock to become invalid, would also be designed to render the device inoperative--so that the device will not produce spurious time readings.
As indicated at step 32, the public key associated with the private key secretly stored in the notary device is certified by the manufacturer as belonging to a trusted notary device. It may be desirable to further test the device for correctness and durability before the factory certification is generated. The manufacturer generates a certificate to indicate that the generated public key is authorized for use with this particular user's notary device. This manufacturer's certificate is thereafter associated with the card 1.
In accordance with the presently preferred embodiment, after the program executed by processor 4 is loaded into ROM 8, the program is executed to either itself perform steps 24-32 or assist in the performance of these steps by at least prompting connection to a manufacturer's master clock (as is required, for example, in steps 26 and 28).
The notary device of FIG. 1 is designed to be implemented in accordance with various alternative embodiments or modes of operation. A first mode of operation, uses a single private key. In this mode, there is a single resulting digital signature and a single certificate. The certificate establishes that a particular user is operating with a private key in a trusted notary device. In this implementation, the certifier explicitly indicates in the user's certificate that the user's private key is embodied in a secure device with a trusted clock. This might also be accomplished indirectly if the certifier was known (either explicitly or implicitly) to only certify users whose private key is operated within secured devices with trusted clocks.
There are several ways in which the certification authority could ensure that the public key is matched with the private key in the secure time device. For example, a certificate issued by the device manufacturer associating the public key with the trusted device may be utilized. In effect, the user's certifier vouches that the device contains the user's private key and also provides trusted time so that only the single certificate is required. The advantage of this embodiment is that each public key may be accompanied by only one immediate certificate. In contrast, the other embodiments require two immediate certificates--one by the identifying certification authority binding the individual and one from the manufacturer demonstrating a secure clock device.
If this first embodiment is utilized, there are some additional steps required by the certifier or the user, beyond those that may normally be taken to simply confirm that the public key is associated with the user. The additional steps confirm that the user's public key is indeed also associated with a trusted date/time notary device.
In order to certify the user, initially a validation step is performed in which a validating certificate provided by the manufacturing device indicates that the subject public key is properly associated with the notary device in question. That the user's public key is properly associated with the notary device may be confirmed by issuing a challenge with the expectation of getting a predetermined response to confirm that the subject key is properly associated with the notary device. The notary device may be operated in the certifier's presence against random challenge data supplied by the certifier so that the certifier is assured that the actual device produces an expected signature (as verified with the anticipated public key). The certifier also checks that the date/time produced by the device is correct.
After verification, the certifier constructs a certificate for the device's public key which indicates that the public key reflects that the designated user operates through a trusted notary device. Such an indication may be indicated explicitly in a certificate or implicitly, e.g., by virtue that the certifier is known only to certify user's who operate their private keys from trusted notary devices.
The present invention may also be operated in accordance with a second embodiment which is similar to the first embodiment, except that two certificates are generated for the same public key. One set of certifications comes from the "factory" confirming that the associated private key resides in the trusted notary device; the second from a certification authority confirming the association between the user and the public key.
In the second embodiment, like the first, the device contains a single private key associated with the user. This private key is certified by the device manufacturer as operating within a secure notary device environment. The private key is also certified by an identifying authority confirming association between the notary device's private keys and the individual who operates it.
Operation of the device results in the creation of a structure that includes the data to be signed (an electronic document) or some derivation of it (such as its hash); and the current time as determined by the device from its internal trusted clock. The private key is then used to digitally sign this aggregate structure (or some hash thereof).
Subsequently, this signature can be verified by any entity having the public key corresponding to the secret private key stored within the device 1. In addition, by keeping the two certificates associated with the key--the manufacturer's and the user's key--the verifying entity can determine that the signing key is associated with the particular user and also that the supplied time stamp is trustworthy.
Steps which may be taken by a verifier to confirm that the signature and a time stamp are valid may include 1) insuring that the signature was correctly formed based on the signature value, the associated public key and the format expected for an embedded time stamp; 2) insuring that the certificate information of the user is valid and traces back to some root certificate which the verifier trusts (to thereby verify the identity of the user); and 3) insuring that the certificate information provided by the manufacturer of the notary device indicates that the device incorporates a trusted clock value into its signatures and that the verifier trusts the manufacturer to certify devices incorporating trusted time clocks.
FIG. 3 is a flow/block diagram which exemplifies operation in accordance with the above-described first or second embodiments of the present invention. As shown in FIG. 3, a digital value/document 40 to be signed is input to the card 1 via input port 41 through a smart card interface device (not shown). Value 40 is coupled to processor 4, where the value is temporarily stored as indicated at step 42.
Processor 4 then extracts the current date and time from the on-board trusted clocks (12, 14) and stores this data as indicated at block 44. The digital value/document 40 to be signed (or some derivative thereof, such as its hash) is combined in an unambiguous manner with the current date and time as shown in step 48. In step 50, the combined value is signed with the secret private key stored in storage device 6 in accordance with known public key crypto methodology. If desired, prior to performing the digital signature operation processor device 4 may be programmed to first validate the user's personal identification password (PIN).
In accordance with the first and second exemplary embodiments, the notary device 1 uses a single private key stored in its private key storage 6. The resulting signed value is transmitted in step 54 to output port 56 which is part of I/O port 2 shown in FIG. 1. The digital value which is coupled to output port 56 is a digital signature which embodies the date/time indicia extracted from the trusted clocks 12 and 14.
Through a smart card interface device (not shown), the output value from output port 56 is preferably coupled to an external processor such as a personal computer or lap-top computer (58). As indicated in steps 62 and 64, any certificates which may be required are coupled to create a proof packet 60. The proof packet 60 established the identity of the public key with respect to the operator/owner of the personal signature notary device and establishes that the public key is incorporated into a notary device which constructs notarized personal signatures with a trusted date.
These certificates, the output value from output port 56, and the original digital document, form the signature proof packet 60 generated by these exemplary embodiments of the present invention. The certificate-based data, the output of notary device 1, and the digital document 40 may be combined in accordance with known public key-crypto standards for appending ancillary material to a digital signature. The proof packet 60 may be stored in the user's computer system (58) and may be indexed in any of a variety of ways. For example, the signed value may represent the current day's entry in an inventor's journal and may be indexed as a file associated with the inventor's journal. If the notary device 1 had sufficient storage capacity, it would be possible to use processor 4 embodied within the card to generate the proof packet and store the packet in the associated memory. However, since the operations performed in generating the proof packet 60 do not require a high level of security, these operations may take place outside card 1 with the user's computer.
In accordance with third and fourth embodiments of the present invention, the private key storage device stores two private keys and generates two different signatures. The first private key is the private key associated with the notary device, and the second private key is associated with a particular user. The notary device private key is generated at the factory as described above (generally by the device itself) when the clock was initially calibrated certifying that the public key belongs to a secure clock device. The user's private key is also preferably generated by the device itself and is certified as belonging to the user who operates or owns the notary device.
In this embodiment, operation consists of the device producing two digital signatures, one with the user's private key and another with the device's own private key associated with the time stamp. Although the time and order of signature creation could be done several ways, it is preferred that a hash of the data being signed be combined with the current value of the secure clock and that this combined result be signed with the user's private key. Then this signature is signed with the device's private key. Alternatively other signing sequences may be utilized. For example, the subject material may be signed with the user's private key, then the result may be signed with the device's notarization key. In this case, the final result would appear similar to the result of using a separate notary device to time stamp the user's signature. This approach would be compatible with more conventional notarization techniques. Verification is done when operating in conjunction with this third embodiment by verifying both signatures (that of the user's public key and the notary's public key) and checking the respective certificates to ensure they are valid and trusted.
The third mode of operation is similar to the first mode except that the initialization process differs. Turning back to FIG. 2, when operating in accordance with the third embodiment, an additional initialization step must be performed such that a second private signature key is generated and stored in the device's secret secure memory 6. Accordingly, the notary device contains two private signature keys stored in memory 6 such that the first key is generated while the notary device is being manufactured (ideally within the notary device itself) The second key may be generated at a later time and is associated with the user. Actually, several different user keys could be generated and maintained with the device. Depending on the application, it may be desirable to allow multiple keys to exist in parallel, or one at a time.
In accordance with a fourth embodiment of the present invention, the notary device preferably is embodied in a smart diskette constructed in accordance with German published patent application P4112023.9, which is incorporated herein by reference. The device operates as an interface between a wallet-sized smart card and the diskette reader of a PC. In this embodiment, the notary device operates as a secure interface with which a smart card (or any other conventional digital signature device) interacts to achieve time notarization as part of a unified request.
The notary device in this fourth embodiment does not contain the user's private key, but is only an interface (or "reader") which couples a smart card device to a computer (or other resource) which presents data to be signed. The device acts to combine a time notary device with a smart card device that performs the user's private key operations (where the smart card does not have a trusted clock). In this case, one can view the time notary device as being coupled to a smart card reader.
In this embodiment, the device operates such that the data to be signed and time stamped is presented to the notary device. The device interfaces with the user's smart card which operates the user's private card and returns a resulting signature. The resulting signature, which is returned to the device from the smart card (or some value derived from the signature) is digitally signed by the device with its own private (notarization) key. The resulting combined signature is then returned to the caller of the device. In this case, the result appears similar to that produced with the previously described embodiment above (where two signatures and two certificates are used). In accordance with this interface-based embodiment, a time notarization device also acts as a smart card reader which allows the effective "simultaneous" performance of time stamped user digital signatures. This embodiment, in effect, is a smart card reader which includes a time notarization device that produces a time notarized digital signature to a host PC or other hardware device.
In accordance with the third embodiment, the operations depicted in FIG. 3 must be modified such that the operations of block 42 actually produce a digital signature by the user's private key of the material to be signed. The output value from box 42 then becomes "value to be notarized" 42.
Similarly, the initialization process of FIG. 2 must be augmented to show that a second public/private key pair is generated which exclusively represents the user. However, this can be generated after the device leaves the factory--and could be generated on user demand (unlike the notarization key which cannot be changed after it is certified by the manufacturer). There could, in fact, be several different user private keys.
In accordance with the fourth embodiment, the operation depicted in FIG. 3 must be modified such that the operations of block 42 actually result in communications, through appropriate ports with the user's private key token in this mode, the processing shown in the box does not all occur within the personal notarization device (1)--however the output of box 42 again (as in the third mode) is a digital signature by the user's private key of the material to be signed. The output value from box 42 then becomes "value to be notarized" 42.
The combined resulting value is then signed with the notarization private key (which has been generated and certified at the factory). The combined resulting value after being signed is output to output port 56. In step 58, the necessary certificates for both public keys (the user's and the device's) are incorporated into the final proof packet result.
In a further possible alternative embodiment, a smart card trusted clock device is implemented to allow a personal smart card-type device to incorporate trusted date/time notarization into a single resulting digital signature without requiring a trusted clock to reside in the smart card itself. This allows a more limited (clockless device) to provide the same signature result (incorporating a trusted time stamp into a single personal digital signature as in the FIG. 3 embodiment), but without a trusted clock on board the smart card-type device. In order to accomplish this end, the smart card is coupled with a date/time notary facility but using a different protocol than is used in the mode described above using a smart diskette as described in aforementioned German published patent document.
Although the trusted clock signature is only available when used with the trusted notary device, this may be acceptable for certain applications. The trusted clock digital notary facility could be incorporated into a smart card reader device so that interaction between the smart card and the reader device could result in a date/time, notarized digital signature similar to, or identical with, that produced by the alternative embodiments described above.
FIG. 4 depicts operation in accordance with this alternative embodiment and demonstrates how this embodiment may be incorporated into the methodology described in FIG. 3. Step 48 of FIG. 4 and step 48 of FIG. 3 depict identical operations. Further operation then proceeds as previously described in conjunction with FIG. 3.
As shown in FIG. 4, the smart card is given a value 410 to be digitally signed and date/time notarized. In accordance with block 420, the smart card produces a unique value and presents this value to the trusted date/time notary device. This is designed to prevent attack by an opponent attempting somehow to insinuate ("playback") a stale date/time value into the communication. The unique value may optionally be generated by an on-board random value generator or may be based on the value to be signed.
In accordance with step 430, the unique value is presented by the trusted date/time notary facility which is coupled to the smart card reader or is incorporated into it. In accordance with step 440, the trusted date/time device notarizes the offered unique value by signing in conjunction with the current time and returns it to the smart card. It is preferred that the trusted date/time device will also return the certificate (or a certificate hierarchy). This certificate, typically produced by the notary facility's manufacturer, serves to prove to the smart card that this time stamp is accurate and trustworthy.
In accordance with block 450, on receipt of this signed value, the smart card then validates that the resulting notarization was performed on its unique value as provided in step 420 above. The smart card additionally validates that the certificates provided with the notarized value accurately describes the notarizing signature and that the certificates contain sufficient information to allow the smart card to determine that the signature was, in fact, produced by a trusted notary device. Ultimately this information is validated based on root information loaded into the smart card when it was manufactured. Such root information may include, for example, a root certificate by the notary manufacturer or its public key (or some hash thereof). Presuming that the certificates provided by the notary device were signed by an authority recognized according to information stored within the smart card (such as the public keys in the notary facility device or the pubic keys of the manufacturer of the notary device, or the hashes thereof), the smart card is assured that it has a current trustworthy clock value. As part of the verification, the smart card ensures that the notarized value is derived from the unique value which is initially provided in step 420.
In accordance with step 460, the smart card then uses the date/time provided by the notary device with effectively the same level of trust as if the trusted date/time notary device resided within itself. Thus, the trusted date/time can be incorporated into the signature operation done with the user's public key. The smart card can be used with other applications (or with readers not coupled to a trusted date/time notary) except that signatures created would not be bound with a date/time notarization. Thereafter, signatures are created in accordance with the embodiment shown in FIG. 3 and operation proceeds with step 48 shown therein.
As a further alternative embodiment, the smart card type device may apply the user's private key first, then present that signature as data to a coupled smart card interface/time stamp notary device in which the user's signature and the time stamp notarization signature retain their separate identities. In this case, the coupling of the time/notary device and sinart card reader (interface) provide for convenient time notarization of the user's signature in a format consistent with other uses of the date/time notary such as that outlined in applicant's U.S. Pat. Nos. 5,011,752 or 5,163,643. Although the preferred embodiments of the various modes always supply a time stamp, it is contemplated that an implementation may be created in which the time stamp may be conditionally supplied.
FIG. 5 is flow diagram showing how an exemplary proof set 500 may be verified. The verification operation requires no special security measures be undertaken. A recipient who receives material which has been signed, verifies the signature as described below.
The recipient receives a proof set 500 including the value 10 of the object, i.e, a digital document together with a signature produced by the notary device of the present invention which includes: the hash of the value of the signed object 508, the date/time 504 as purportedly produced by a trusted notary device (which is proven in later verification steps), and the seal 506 produced by applying the private key which resides in the device operated by the user to the above information. Additionally, the proof set will include certificates 62 and 64 which prove that the public key (counterpart to the private key stored in the device) belongs to the user, and is operated in conjunction with a trusted date/time notary.
The entity which verifies the signature performs the following steps. The signature operation is verified to show that it correctly reflects the data which was signed and that it was correctly composed with the "purported" date/time. A hash of the value 10 (output 508), the date 504 and the seal 506 are input to verify the signature operation at 510. If the seal does correctly reflect the date 506 (as determined at 510), a determination is made in block 520 if an invalid signature is detected. If so, an "invalid signature" message 525 is conveyed to the recipient. If the seal 506 does correctly reflect the data, then processing continues at block 530. As indicated in block 530, the user's certificate is checked to confirm that the identity of a signer was appropriately associated with the signer's public key. The invention contemplates additionally verifying the authority possessed by the user if desired, in accordance with the applicant's enhanced digital signature related methodology described in U.S. Pat. No. 5,005,200.
In accordance with step 540, confirmation is made using whatever certificates (or other information) are available that the public key is also associated with and operated from the expected type of trusted date/notary device based on the contents of certificates 64 (which may be the same as the certificate for the user 62 in accordance with the first embodiment of the present invention). It should be appreciated that the precise verification steps will vary depending upon which of the above-described embodiments is being utilized.
In accordance with step 550, a check is made to determine whether the notary key is valid and is certified as belonging to a trusted date/time notary device. If the notary key is not valid, then a message is generated that the recipient cannot trust the notary and date. Alternatively, if a valid notary key is detected, then as indicated in block 570, confirmation is made of the identity of the user and the notarized date and time.
In the above described embodiments where multiple signatures are performed using the private notarization key and the user's private key, verification is similar to what is described above in conjunction with FIG. 5, except that multiple verifications performed by different public keys are used in verifying the multiple signatures.
When a Personal Identification Number (PIN) password is used in conjunction with the above-described embodiments, it could be presented to the token device in several ways including, for example, 1) with the signature request; 2) encrypted under a public key associated with the token device; 3) encrypted under a secret key shared with the token device; 4) used as encryption key, or to derive an encryption key, for signing or transmitting information to and/or from the token device.
While the invention has been described in connection with what is presently considered to be the most practical and preferred embodiment, it is to be understood that the invention is not to be limited to the disclosed embodiment, but on the contrary, is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (22)

What is claimed is:
1. A portable token device fabricated on a portable medium and sized so as to be readily carried or worn by a user comprising:
a token device medium substantially credit card-sized so as to be readily carried or worn by a user and having fabricated therein:
a secure storage device for storing a user's private key, wherein said at least one private key is used to perform digital signatures associated with said user and wherein said user's private key has an associated public key identified with said user;
a clock for providing an indication of date and time;
a communication port for receiving a value to be digitally signed and for emitting an output;
a processor device coupled to said communication port and said clock for receiving said value to be digitally signed and said indication of date and time and for performing at least one digital signature with said at least one private key for output to said communication port.
2. A device according to claim 1, further comprising a random number generator coupled to said processor device.
3. A device according to claim 1, further including an additional clock coupled to said processor device.
4. A device according to claim 1, wherein said processor device includes means for validating a user's personal identification password (PIN) as a prerequisite to providing the digital signature.
5. A device according to claim 1, wherein said processor device is prevented from performing digital signatures in response to attempted tampering.
6. A device according to claim 1, wherein said secure storage device stores a plurality of private keys, said processor devices performs at least one digital signature operation using said plurality of private keys.
7. A method for operating a user's portable token device comprising the steps of:
a) receiving a digital value to be digitally signed by a substantially credit card-sized medium carried by a user;
b) determining the current time from a trusted clock source embodied within said credit card sized medium;
c) creating a digital data structure including the current time, and a value derived from information to be signed;
d) accessing a user's stored private key which has an associated public key identified with said user; and
e) digitally signing digital data said structure.
8. A method according to claim 7, wherein said stored private key has an associated public key certified as having its private key operating from within a secure time notary device.
9. A method according to claim 7, wherein at least one certificate associated with said at least one stored private key is stored in the device.
10. A method according to claim 7, wherein one of the certificates associated with said at least one stored private key are stored outside of the device.
11. A method according to claim 7, wherein said clock is permanently initialized at the time of manufacture.
12. A method according to claim 7, further including the step of accessing a plurality of private keys, wherein said at least one of said private keys is created at time of manufacture.
13. A portable user token device based system comprising:
secure storage means for storing a user's private key, wherein said user's private key is used to perform digital signatures associated with said user and wherein said user's private key has an associated public key identified with said user;
communication means for receiving input digital signal and emitting digital output;
processor means for receiving said input digital signals and for performing digital signatures with the said at least one private key; and
means for interfacing with a trusted date-time notary device and for coupling via said communication means date and time related signals generated by said notary device to said processor means.
14. A system according to claim 13 wherein said secure storage means stores information used to identify a trusted date time notary device.
15. A system according to claim 13 wherein said means for interfacing is coupled in use to at least one interface reader device for supplying input and output to the token device coupled to at least one trusted time notary device.
16. A method for calibrating an on-chip clock device to compensate for individual deviation, including the steps of taking a first clock reading from a master clock;
storing the first clock reading;
taking a second clock reading from the master clock;
storing the second clock reading;
counting the number of oscillations between the master clock readings;
determining the actual oscillation frequency using the difference between the second and first master clock readings to compute oscillations per unit time;
storing the calculated oscillation frequency; and
adjusting the output of the on-chip clock device in accordance with said calculated oscillation frequency.
17. A method according to claim 16, wherein a calibration value computed for a clock of a time notary device is stored in memory in said device.
18. A method according to 16, wherein the on-chip clock indicates current time, which after calibration is computed with the steps of:
counting the number of oscillations since the first clock reading;
dividing said number of oscillations by the calibration value to obtain an adjustment value;
adding said adjustment value to the said first clock reading.
19. A portable, token device fabricated on a portable medium so as to be readily carried or worn by a user comprising:
a token device medium being substantially diskette-sized so as to be conveniently carried by a user and having fabricated therein:
a secure storage device for storing a user's private key, wherein said at least one private key is used to perform digital signatures associated with said user and wherein said user's private key has an associated public key identified with said user;
a clock for providing an indication of date and time;
a communication port for receiving a value to be digitally signed and for emitting an output;
a processor device coupled to said communication port and said clock for receiving said value to be digitally signed and said indication of date and time and for performing at least one digital signature with said at least one private key for output to said communication port.
20. A device according to claim 19, wherein said processor device includes means for validating a user's personal identification password (PIN) as a prerequisite to providing the digital signature.
21. A portable, token device fabricated on a portable medium and sized so as to be readily carried or worn by a user comprising:
an item designed to be worn by a user having fabricated therein:
a secure storage device for storing a user's private key, wherein said at least one private key is used to perform digital signatures associated with said user and wherein said user's private key has an associated public key identified with said user:
a clock for providing an indication of date and time;
a communication port for receiving a value to be digitally signed and for emitting an output;
a processor device coupled to said communication port and said clock for receiving said value to be digitally signed and said indication of date and time and for performing at least one digital signature with said at least one private key for output to said communication port.
22. A device according to claim 21, wherein said processor device includes means for validating a user's personal identification password (PIN) as a prerequisite to providing the digital signature.
US08/056,547 1993-05-05 1993-05-05 Personal date/time notary device Expired - Lifetime US5422953A (en)

Priority Applications (21)

Application Number Priority Date Filing Date Title
US08/056,547 US5422953A (en) 1993-05-05 1993-05-05 Personal date/time notary device
AU57781/94A AU666424B2 (en) 1993-05-05 1994-03-15 Personal date/time notary device
CA002120665A CA2120665C (en) 1993-05-05 1994-04-06 Personal date/time notary device
DE69435101T DE69435101D1 (en) 1993-05-05 1994-04-15 Device for the listing of personal data and dates
EP96203537A EP0770953B1 (en) 1993-05-05 1994-04-15 A method for digitally signing data using digital time notarization in the digital signature operation
AT97203885T ATE395642T1 (en) 1993-05-05 1994-04-15 DEVICE FOR RECORDING PERSONAL DATA AND APPOINTMENTS
ES94302695T ES2149843T3 (en) 1993-05-05 1994-04-15 PERSONAL DEVICE FOR NOTARIAL CERTIFICATION OF DATE / TIME.
DE69425923T DE69425923T2 (en) 1993-05-05 1994-04-15 Personal institution for notarizing the date and time
AT96203537T ATE205309T1 (en) 1993-05-05 1994-04-15 DIGITAL SIGNATURE METHOD WHICH USES A CERTIFICATION OF THE DIGITAL TIME WHEN DIGITAL SIGNING
DE69428215T DE69428215T2 (en) 1993-05-05 1994-04-15 Digital signature method that uses digital time authentication when digitally signing
DK94302695T DK0624014T3 (en) 1993-05-05 1994-04-15 Personal notary device for date and time
PT94302695T PT624014E (en) 1993-05-05 1994-04-15 PERSONAL DEVICE FOR NOTARY DATE / TIME RECOGNITION
AT94302695T ATE196582T1 (en) 1993-05-05 1994-04-15 PERSONAL DEVICE FOR NOTARIAL CERTIFICATION OF DATE AND TIME
EP94302695A EP0624014B1 (en) 1993-05-05 1994-04-15 Personal date/time notary device
EP97203885A EP0841604B1 (en) 1993-05-05 1994-04-15 Personal date/time notary device
JP6088526A JPH07254897A (en) 1993-05-05 1994-04-26 Device for authenticating date for each individual person
US08/459,524 US5936149A (en) 1993-05-05 1995-06-02 Personal date/time notary device
US09/363,744 US6408388B1 (en) 1993-05-05 1999-07-30 Personal date/time notary device
GR20000402121T GR3034459T3 (en) 1993-05-05 2000-09-21 Personal date/time notary device.
US10/140,374 US6865678B2 (en) 1993-05-05 2002-05-08 Personal date/time notary device
JP2004064860A JP2004199715A (en) 1993-05-05 2004-03-08 Personal time authentication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/056,547 US5422953A (en) 1993-05-05 1993-05-05 Personal date/time notary device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US08/459,524 Division US5936149A (en) 1993-05-05 1995-06-02 Personal date/time notary device

Publications (1)

Publication Number Publication Date
US5422953A true US5422953A (en) 1995-06-06

Family

ID=22005125

Family Applications (2)

Application Number Title Priority Date Filing Date
US08/056,547 Expired - Lifetime US5422953A (en) 1993-05-05 1993-05-05 Personal date/time notary device
US08/459,524 Expired - Lifetime US5936149A (en) 1993-05-05 1995-06-02 Personal date/time notary device

Family Applications After (1)

Application Number Title Priority Date Filing Date
US08/459,524 Expired - Lifetime US5936149A (en) 1993-05-05 1995-06-02 Personal date/time notary device

Country Status (11)

Country Link
US (2) US5422953A (en)
EP (3) EP0770953B1 (en)
JP (2) JPH07254897A (en)
AT (3) ATE395642T1 (en)
AU (1) AU666424B2 (en)
CA (1) CA2120665C (en)
DE (3) DE69428215T2 (en)
DK (1) DK0624014T3 (en)
ES (1) ES2149843T3 (en)
GR (1) GR3034459T3 (en)
PT (1) PT624014E (en)

Cited By (126)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5568611A (en) * 1994-07-29 1996-10-22 International Business Machines Corporation Unauthorized access monitor
US5696827A (en) * 1994-02-28 1997-12-09 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5751809A (en) * 1995-09-29 1998-05-12 Intel Corporation Apparatus and method for securing captured data transmitted between two sources
US5764769A (en) * 1996-07-31 1998-06-09 International Business Machines Corporation Digital recording system with time-bracketed authentication by on-line challenges and method of authenticating recordings
WO1998034365A1 (en) * 1997-02-05 1998-08-06 At & T Corp. System and method for providing software property assurance to a host
US5796840A (en) * 1994-05-31 1998-08-18 Intel Corporation Apparatus and method for providing secured communications
US5861662A (en) * 1997-02-24 1999-01-19 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5946396A (en) * 1996-10-25 1999-08-31 Intel Corporation System and method for ensuring integrity of audio
US5949881A (en) * 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
US5966446A (en) * 1995-09-29 1999-10-12 Intel Corporation Time-bracketing infrastructure implementation
US6014648A (en) * 1996-09-17 2000-01-11 Sherry Brennan Electronic card valet
WO2000007077A1 (en) * 1998-07-31 2000-02-10 Intel Corporation Method and apparatus for providing certified time
WO2000011828A1 (en) * 1998-08-18 2000-03-02 Rlj Timestamp Corporation Time-stamping with binary linking schemes
US6044350A (en) * 1998-12-24 2000-03-28 Pitney Bowes Inc. Certificate meter with selectable indemnification provisions
US6055512A (en) * 1997-07-08 2000-04-25 Nortel Networks Corporation Networked personal customized information and facility services
US6058478A (en) * 1994-09-30 2000-05-02 Intel Corporation Apparatus and method for a vetted field upgrade
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6122625A (en) 1991-11-15 2000-09-19 Citibank, N.A. Apparatus and method for secure transacting
US6151678A (en) * 1997-09-09 2000-11-21 Intel Corporation Anti-theft mechanism for mobile computers
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
WO2001003363A1 (en) * 1999-07-02 2001-01-11 Time Certain, Llc System and methods for proving dates in digital data files
US6181803B1 (en) 1996-09-30 2001-01-30 Intel Corporation Apparatus and method for securely processing biometric information to control access to a node
US6182219B1 (en) * 1995-08-28 2001-01-30 Ofra Feldbau Apparatus and method for authenticating the dispatch and contents of documents
US6209091B1 (en) 1994-01-13 2001-03-27 Certco Inc. Multi-step digital signature method and system
US20010002485A1 (en) * 1995-01-17 2001-05-31 Bisbee Stephen F. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6247129B1 (en) 1997-03-12 2001-06-12 Visa International Service Association Secure electronic commerce employing integrated circuit cards
US6253331B1 (en) * 1998-03-03 2001-06-26 Fujitsu Limited Timer apparatus and computer
US6253322B1 (en) * 1997-05-21 2001-06-26 Hitachi, Ltd. Electronic certification authentication method and system
US20010054147A1 (en) * 2000-04-04 2001-12-20 Richards Ernest S. Electronic identifier
US20020016913A1 (en) * 2000-08-04 2002-02-07 Wheeler Lynn Henry Modifying message data and generating random number digital signature within computer chip
US20020023215A1 (en) * 1996-12-04 2002-02-21 Wang Ynjiun P. Electronic transaction systems and methods therefor
US20020042877A1 (en) * 1998-11-09 2002-04-11 Wheeler Anne Mcafee Account authority digital signature (AADS) accounts
US6381698B1 (en) 1997-05-21 2002-04-30 At&T Corp System and method for providing assurance to a host that a piece of software possesses a particular property
US6393126B1 (en) 1999-06-23 2002-05-21 Datum, Inc. System and methods for generating trusted and authenticatable time stamps for electronic documents
US20020112157A1 (en) * 1997-09-22 2002-08-15 Proofspace, Inc. System and method for widely witnessed proof of time
US20020129241A1 (en) * 1997-09-22 2002-09-12 Proofspace, Inc System and method for graphical indicia for the certification of records
US20020144120A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US20020144110A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US6484259B1 (en) * 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
US20030014372A1 (en) * 2000-08-04 2003-01-16 Wheeler Lynn Henry Trusted authentication digital signature (tads) system
US20030084285A1 (en) * 2001-10-26 2003-05-01 International Business Machines Corporation Method and system for detecting a tamper event in a trusted computing environment
US6567913B1 (en) 1998-12-24 2003-05-20 Pitney Bowes Inc. Selective security level certificate meter
US20030097561A1 (en) * 2000-08-04 2003-05-22 First Data Corporation Gauging Risk in Electronic Communications Regarding Accounts in ABDS System
US6571344B1 (en) 1999-12-21 2003-05-27 Koninklijke Philips Electronics N. V. Method and apparatus for authenticating time-sensitive interactive communications
US20030115151A1 (en) * 2000-08-04 2003-06-19 Wheeler Lynn Henry Person-centric account-based digital signature system
US20030120931A1 (en) * 2001-12-20 2003-06-26 Hopkins Dale W. Group signature generation system using multiple primes
US20030120925A1 (en) * 2001-12-21 2003-06-26 Rose Gregory G. Method and apparatus for simplified audio authentication
US20030120915A1 (en) * 2001-11-30 2003-06-26 Brocade Communications Systems, Inc. Node and port authentication in a fibre channel network
US20030126439A1 (en) * 2000-08-04 2003-07-03 First Data Corporation ABDS System Utilizing Security Information in Authenticating Entity Access
US20030159048A1 (en) * 2002-02-20 2003-08-21 Tsutomu Matsumoto Time stamping system for electronic documents and program medium for the same
US20030159050A1 (en) * 2002-02-15 2003-08-21 Alexander Gantman System and method for acoustic two factor authentication
US20030163727A1 (en) * 2002-01-31 2003-08-28 Brocade Communications Systems, Inc. Network security through configuration servers in the fabric environment
US20030163692A1 (en) * 2002-01-31 2003-08-28 Brocade Communications Systems, Inc. Network security and applications to the fabric
US20030182555A1 (en) * 2000-08-27 2003-09-25 Labaton Issac J Methods and device for digitally signing data
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US20040005051A1 (en) * 2000-08-04 2004-01-08 Wheeler Lynn Henry Entity authentication in eletronic communications by providing verification status of device
US6687822B1 (en) * 1999-06-11 2004-02-03 Lucent Technologies Inc Method and system for providing translation certificates
US20040030901A1 (en) * 2000-08-04 2004-02-12 Lynn Henry Wheeler Linking public key of device to information during manufacture
US20040049521A1 (en) * 1999-02-26 2004-03-11 Authentidate Holding Corp. Digital file management and imaging system and method including secure file marking
US6742119B1 (en) * 1999-12-10 2004-05-25 International Business Machines Corporation Time stamping method using time delta in key certificate
US20040128508A1 (en) * 2001-08-06 2004-07-01 Wheeler Lynn Henry Method and apparatus for access authentication entity
US20040139344A1 (en) * 2001-04-02 2004-07-15 Ueli Maurer Digital declaration, method for creating a digital declaration, and a software product for carrying out this method
US6789068B1 (en) * 1999-11-08 2004-09-07 At&T Corp. System and method for microbilling using a trust management system
US6792536B1 (en) 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
US6851051B1 (en) 1999-04-12 2005-02-01 International Business Machines Corporation System and method for liveness authentication using an augmented challenge/response scheme
US20050041803A1 (en) * 2003-01-02 2005-02-24 Alain Chateau On-device random number generator
US20050044351A1 (en) * 2001-09-13 2005-02-24 Harvey Ian Nigel Digital time stamping system
US6895507B1 (en) * 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
US20050114658A1 (en) * 2003-11-20 2005-05-26 Dye Matthew J. Remote web site security system
US6904416B2 (en) * 2001-03-27 2005-06-07 Nicholas N. Nassiri Signature verification using a third party authenticator via a paperless electronic document platform
US20050160272A1 (en) * 1999-10-28 2005-07-21 Timecertain, Llc System and method for providing trusted time in content of digital data files
US6928167B1 (en) * 1999-06-02 2005-08-09 Hitachi, Ltd. Method for managing public key
US20050177747A1 (en) * 2004-02-06 2005-08-11 Twede Roger S. Document transporter
US6931537B1 (en) 1999-09-01 2005-08-16 Nippon Telegraph & Telephone Corporation Folder type time stamping system and distributed time stamping system
US20050204129A1 (en) * 1995-06-05 2005-09-15 Sudia Frank W. Multi-step digital signature method and system
US6948069B1 (en) 1999-07-02 2005-09-20 Time Certain, Llc Method and system for determining and maintaining trust in digital image files with certifiable time
US20050267919A1 (en) * 2001-08-31 2005-12-01 Trac Medical Solutions, Inc. System for interactive processing of form documents
US7000114B1 (en) * 1999-05-31 2006-02-14 Fujitsu Limited Apparatus to create and/or verify digital signatures having a secure time element and an identifier of the apparatus
US7028187B1 (en) * 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US20060101288A1 (en) * 2002-10-31 2006-05-11 Bernard Smeets Secure implementation and utilization of device-specific security data
US20060106606A1 (en) * 1999-02-25 2006-05-18 Labaton Isaac J Method and apparatus for the secure identification of the owner of a portable device
US20060153371A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Generating digital signatures using ephemeral cryptographic key
US20060153364A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Asymmetric key cryptosystem based on shared knowledge
US20060156012A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Facilitating digital signature based on ephemeral private key
US20060156013A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature software using ephemeral private key and system
US20060153368A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Software for providing based on shared knowledge public keys having same private key
US20060153365A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Providing digital signature and public key based on shared knowledge
US20060153367A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature system based on shared knowledge
US20060153369A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Providing cryptographic key based on user input data
US20060153366A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Verifying digital signature based on shared knowledge
US20060153370A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Generating public-private key pair based on user input data
US20060235703A1 (en) * 2003-03-14 2006-10-19 Jan Wendenburg Electronic transmission of documents
WO2006124894A2 (en) * 2005-05-16 2006-11-23 Time Certain, Llc System and methods for distributing trusted time
US20060288407A1 (en) * 2002-10-07 2006-12-21 Mats Naslund Security and privacy enhancements for security devices
US7243367B2 (en) 2002-01-31 2007-07-10 Brocade Communications Systems, Inc. Method and apparatus for starting up a network or fabric
US20070234053A1 (en) * 2006-03-30 2007-10-04 Brother Kogyo Kabushiki Kaisha Information processing device and medium for the same
US20080005030A1 (en) * 2006-06-30 2008-01-03 Scientific-Atlanta, Inc. Secure Escrow and Recovery of Media Device Content Keys
US7340610B1 (en) 2004-08-31 2008-03-04 Hitachi, Ltd. Trusted time stamping storage system
US20080178006A1 (en) * 2007-01-19 2008-07-24 Microsoft Corporation Secure pin transmission
US20080209516A1 (en) * 2007-02-23 2008-08-28 Nick Nassiri Signature and identity authentication and documentation using a third party witnessed authenticator via a video conference
US20090044015A1 (en) * 2002-05-15 2009-02-12 Qualcomm Incorporated System and method for managing sonic token verifiers
US20090077390A1 (en) * 2007-09-14 2009-03-19 Particio Lucas Cobelo Electronic file protection system having one or more removable memory devices
US20090083372A1 (en) * 1999-07-02 2009-03-26 Time Certain Llc System and methods for distributing trusted time
US20090189441A1 (en) * 2008-01-29 2009-07-30 Paul Degoul Distributed electrical/electronic architectures for brake-by-wire brake systems
US20090240950A1 (en) * 2006-09-20 2009-09-24 Fujitsu Limited Information processing apparatus and information management method
US20100153407A1 (en) * 2008-12-16 2010-06-17 Krislov Clinton A Method and system for automated document registration
CN101097644B (en) * 1998-07-02 2010-10-27 夏普公司 Electronic book display apparatus
US7844835B2 (en) 1995-02-13 2010-11-30 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US8185473B2 (en) 1995-02-13 2012-05-22 Intertrust Technologies Corporation Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
US20130138619A1 (en) * 2008-12-16 2013-05-30 Clinton A. Krislov Method and system for automated document registration with cloud computing
US20130159730A1 (en) * 2010-08-24 2013-06-20 Koninklijke Philips Electronics N.V. Attribute-based digital signatures
US8510226B2 (en) 1996-02-26 2013-08-13 Graphon Corporation Method for synchronous encryption between a client and a licensing agent
US20140123218A1 (en) * 1996-01-11 2014-05-01 Intellectual Ventures Ii Llc System for controlling access and distribution of digital property
US20140189372A1 (en) * 2009-12-18 2014-07-03 CompuGroup Medical AG Computer implemented method for analyzing data of a user with the data being stored pseudonymously in a database
US8914351B2 (en) 2008-12-16 2014-12-16 Clinton A. Krislov Method and system for secure automated document registration from social media networks
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US20160087800A1 (en) * 2014-09-22 2016-03-24 The Standard Register Company System and method for signature capture
US10235538B2 (en) * 2016-02-02 2019-03-19 Coinplug, Inc. Method and server for providing notary service for file and verifying file recorded by notary service
US10778452B2 (en) * 2019-06-03 2020-09-15 Alibaba Group Holding Limited Blockchain ledger authentication
CN112487084A (en) * 2019-06-03 2021-03-12 创新先进技术有限公司 Time service authentication method, device and equipment for block chain type account book
US11068019B2 (en) 2016-06-08 2021-07-20 Idemia France Method of calibrating a clock of a chip card circuit, and associated system
GB2616905A (en) * 2022-03-25 2023-09-27 British Telecomm Quantum timestamping

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185546B1 (en) 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
JPH08263438A (en) 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
JP3343771B2 (en) * 1995-03-13 2002-11-11 株式会社東芝 Electronic payment device and electronic payment determination method
DE19532617C2 (en) * 1995-09-04 1998-01-22 Nisl Klaus Dipl Ing Method and device for sealing computer data
EP1020821A3 (en) * 1995-09-29 2000-08-02 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US5748740A (en) * 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
EP0784256A1 (en) * 1995-12-22 1997-07-16 Intel Corporation Method and apparatus for public-key cryptography using a secure semiconductor device
DE19610401A1 (en) * 1996-03-16 1997-09-18 Deutsche Telekom Ag Method and arrangement for proving the time at which a cryptographic process was carried out
DE19620611A1 (en) * 1996-05-22 1997-11-27 Martin Rahe Facsimile transmission method especially for legal documents
US6311218B1 (en) * 1996-10-17 2001-10-30 3Com Corporation Method and apparatus for providing security in a star network connection using public key cryptography
FR2756122B1 (en) * 1996-11-20 1999-02-12 Gemplus Card Int METHOD FOR SIGNING AND / OR AUTHENTICATING ELECTRONIC MESSAGES
SE512748C2 (en) * 1997-05-15 2000-05-08 Access Security Sweden Ab Procedure, active card, system and use of active card to carry out an electronic transaction
IL135069A0 (en) * 1997-09-22 2001-05-20 Eolas Technologies Inc Method and system for transient key digital time stamps
IL122106A (en) * 1997-11-04 2010-11-30 Enco Tone Ltd Method and algorithms for identification and validation
DE59705423D1 (en) 1997-12-17 2001-12-20 Swisscom Mobile Ag IDENTIFICATION CARD AND SETTLEMENT METHOD WITH AN IDENTIFICATION CARD
US6601172B1 (en) * 1997-12-31 2003-07-29 Philips Electronics North America Corp. Transmitting revisions with digital signatures
DE59900243D1 (en) * 1998-02-16 2001-10-11 Swisscom Mobile Ag IDENTIFICATION CARD AND SETTLEMENT METHOD WITH AN IDENTIFICATION CARD
WO2000026838A1 (en) * 1998-11-02 2000-05-11 Smartdisk Corporation Home point of sale (pos) terminal and electronic commerce method
EP1129436A1 (en) * 1998-11-10 2001-09-05 Kent Ridge Digital Labs A method of encryption and apparatus therefor
US6307955B1 (en) * 1998-12-18 2001-10-23 Topaz Systems, Inc. Electronic signature management system
GB9901127D0 (en) * 1999-01-20 1999-03-10 Hewlett Packard Co Provision of trusted services
AU2001238519A1 (en) 2000-02-18 2001-08-27 Vasco Data Security, Inc. Field programmable smart card terminal and token device
US20030022719A1 (en) * 2000-02-22 2003-01-30 Donald Jan Forbes Regulation of gaming systems
AU771278B2 (en) * 2000-02-22 2004-03-18 Michael, Podmore Regulation of gaming systems
FR2810140B1 (en) * 2000-06-08 2004-10-29 Gemplus Card Int METHOD OF REGISTRATION AND CERTIFICATION BY THE AUTHOR OF THE PATERNITY OF AN ELECTRONIC DOCUMENT AND OF VERIFICATION
ES2165812A1 (en) * 2000-07-13 2002-03-16 Fab Nac Moneda Y Timbre Es Independent device for electronic certification of time
JP2002032859A (en) * 2000-07-18 2002-01-31 Sony Corp Point card, point card processor and point card system
JP3646055B2 (en) * 2000-10-04 2005-05-11 日本電信電話株式会社 Time signature apparatus, signing method thereof, and time signature system
FR2817067B1 (en) 2000-11-21 2003-02-21 Cyber Comm METHOD AND DEVICE FOR AUTHENTICATING ELECTRONIC DOCUMENTS USING A DIGITAL SIGNATURE
FR2817098B1 (en) * 2000-11-22 2006-08-04 France Telecom SECURE DISTANCE MONITORING SYSTEM OF A SITE
EP1217784A1 (en) * 2000-12-22 2002-06-26 timeproof Time Signature GmbH Method and apparatus for generating a digital signature
JP2002215029A (en) * 2001-01-22 2002-07-31 Seiko Epson Corp Information authentication device and digital camera using the same
GB2372597B (en) * 2001-02-27 2005-08-10 Hewlett Packard Co Device and method for data timestamping
US7194618B1 (en) 2001-03-05 2007-03-20 Suominen Edwin A Encryption and authentication systems and methods
GB2373074B (en) * 2001-03-10 2004-10-13 Ibm A method and apparatus for storage of security keys and certificates
DE10112153B4 (en) * 2001-03-14 2006-08-17 DIB - Das innovative Büro GmbH Device for controlling private or public institutions
US20020169964A1 (en) * 2001-04-23 2002-11-14 Thorsten Klook Procedure and device for generating a signature
EP1265184A3 (en) * 2001-05-11 2004-10-20 Siemens AG Österreich Method for electronic payment
US7065656B2 (en) 2001-07-03 2006-06-20 Hewlett-Packard Development Company, L.P. Tamper-evident/tamper-resistant electronic components
US7296299B2 (en) 2001-07-03 2007-11-13 Hewlett-Packard Development Company, L.P. Tamper-evident and/or tamper-resistant electronic components
WO2004075525A1 (en) * 2003-02-20 2004-09-02 Ase R & D Europe Method for offering time on smart card and method for time registration by means of mobile communication device
DE10308232A1 (en) * 2003-02-25 2004-09-09 Francotyp-Postalia Ag & Co. Kg Method for determining time information
WO2004079986A1 (en) * 2003-03-04 2004-09-16 International Business Machines Corporation Long-term secure digital signatures
EP1480174A1 (en) * 2003-05-19 2004-11-24 Axalto S.A. A method for making a reliable time available on a smart card provided with a timer
JP4680543B2 (en) * 2004-07-06 2011-05-11 三菱電機株式会社 Log creation system and log creation method
GB2436487B (en) 2004-12-30 2010-01-27 Topaz Systems Inc Electronic signature security system
US20060291700A1 (en) * 2005-06-08 2006-12-28 Ogram Mark E Internet signature verification system
SG128507A1 (en) * 2005-06-25 2007-01-30 Krypt Technologies Encryption system for confidential data transmission
US20060294023A1 (en) * 2005-06-25 2006-12-28 Lu Hongqian K System and method for secure online transactions using portable secure network devices
FR2893440A1 (en) * 2005-11-15 2007-05-18 France Telecom SERVER AND METHOD FOR TIMING ELECTRONIC DATA
JP2010238102A (en) * 2009-03-31 2010-10-21 Fujitsu Ltd Information processor, authentication system, authentication method, authentication device and program
US20120113762A1 (en) * 2010-10-23 2012-05-10 Frost Productions LLC Electronic timepiece apparatus with random number and phrase generating functionality
US8713692B2 (en) * 2012-04-01 2014-04-29 Richard Lamb Crowd validated internet document witnessing system
EP3410631A4 (en) * 2016-01-26 2019-07-10 Nobuyoshi Morimoto System and method for verifying real-time time stamp created by digital time stamp device
US10833849B2 (en) 2018-03-21 2020-11-10 Clover Network, Inc. Unified secure device provisioning
US10726681B1 (en) 2019-07-26 2020-07-28 Clover Network, Inc. Advanced hardware system for self service checkout kiosk

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
US4837822A (en) * 1986-04-08 1989-06-06 Schlage Lock Company Cryptographic based electronic lock system and method of operation
US4974193A (en) * 1987-03-04 1990-11-27 Siemens Aktiengesellschaft Circuit arrangement for protecting access to a data processing system with the assistance of a chip card
US5001752A (en) * 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
WO1992012485A1 (en) * 1991-01-07 1992-07-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4290130A (en) * 1979-12-21 1981-09-15 Timex Corporation Digital frequency trimmed electronic timepiece
CH643106B (en) * 1980-11-26 Suisse Horlogerie TIME-GUARD INCLUDING A CHAIN OF DIVIDERS WITH ADJUSTABLE DIVISION RATIO.
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
HU201438B (en) 1988-08-31 1990-10-28 Karl Kordesh Rechargeable zinc-restricted alkali manganese dioxide-zinc cell
US5002752A (en) 1989-06-09 1991-03-26 Gas Research Institute Process for hydroforming hydrocarbon liquids
EP0427515A3 (en) * 1989-11-08 1991-10-09 Seiko Epson Corporation Automatically corrected electronic timepiece
US5163643A (en) 1991-05-17 1992-11-17 Electric Motion Company, Inc. Span clamp assembly

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
US4837822A (en) * 1986-04-08 1989-06-06 Schlage Lock Company Cryptographic based electronic lock system and method of operation
US4974193A (en) * 1987-03-04 1990-11-27 Siemens Aktiengesellschaft Circuit arrangement for protecting access to a data processing system with the assistance of a chip card
US5001752A (en) * 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
EP0422757A2 (en) * 1989-10-13 1991-04-17 Addison M. Fischer Public/key date-time notary facility
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
WO1992012485A1 (en) * 1991-01-07 1992-07-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Smart Card 2000: The future of IC Cards, D Chaum & I. Schaumuller Cichl, pp. 139 146, Laxenburg, Austria, Oct. 19 20, 1987. *
Smart Card 2000: The future of IC Cards, D Chaum & I. Schaumuller-Cichl, pp. 139-146, Laxenburg, Austria, Oct. 19-20, 1987.

Cited By (255)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7028187B1 (en) * 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US6122625A (en) 1991-11-15 2000-09-19 Citibank, N.A. Apparatus and method for secure transacting
US6209091B1 (en) 1994-01-13 2001-03-27 Certco Inc. Multi-step digital signature method and system
US5696827A (en) * 1994-02-28 1997-12-09 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5796840A (en) * 1994-05-31 1998-08-18 Intel Corporation Apparatus and method for providing secured communications
US5568611A (en) * 1994-07-29 1996-10-22 International Business Machines Corporation Unauthorized access monitor
US6058478A (en) * 1994-09-30 2000-05-02 Intel Corporation Apparatus and method for a vetted field upgrade
US20010002485A1 (en) * 1995-01-17 2001-05-31 Bisbee Stephen F. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US5982891A (en) 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6185683B1 (en) 1995-02-13 2001-02-06 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US7917749B2 (en) 1995-02-13 2011-03-29 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6427140B1 (en) 1995-02-13 2002-07-30 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6389402B1 (en) 1995-02-13 2002-05-14 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5949876A (en) * 1995-02-13 1999-09-07 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6363488B1 (en) 1995-02-13 2002-03-26 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5917912A (en) 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US5915019A (en) 1995-02-13 1999-06-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6253193B1 (en) 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US8751793B2 (en) 1995-02-13 2014-06-10 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US7844835B2 (en) 1995-02-13 2010-11-30 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6237786B1 (en) 1995-02-13 2001-05-29 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US8543842B2 (en) 1995-02-13 2013-09-24 Intertrust Technologies Corporation System and methods for secure transaction management and electronics rights protection
US8185473B2 (en) 1995-02-13 2012-05-22 Intertrust Technologies Corporation Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
US20050204129A1 (en) * 1995-06-05 2005-09-15 Sudia Frank W. Multi-step digital signature method and system
US6182219B1 (en) * 1995-08-28 2001-01-30 Ofra Feldbau Apparatus and method for authenticating the dispatch and contents of documents
US5966446A (en) * 1995-09-29 1999-10-12 Intel Corporation Time-bracketing infrastructure implementation
US5751809A (en) * 1995-09-29 1998-05-12 Intel Corporation Apparatus and method for securing captured data transmitted between two sources
WO1998034403A1 (en) * 1995-09-29 1998-08-06 Intel Corporation Apparatus and method for securing captured data transmitted between two sources
US5949881A (en) * 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
US20140123218A1 (en) * 1996-01-11 2014-05-01 Intellectual Ventures Ii Llc System for controlling access and distribution of digital property
US8510226B2 (en) 1996-02-26 2013-08-13 Graphon Corporation Method for synchronous encryption between a client and a licensing agent
US5764769A (en) * 1996-07-31 1998-06-09 International Business Machines Corporation Digital recording system with time-bracketed authentication by on-line challenges and method of authenticating recordings
US6618484B2 (en) 1996-08-12 2003-09-09 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US8307212B2 (en) 1996-08-12 2012-11-06 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6240185B1 (en) 1996-08-12 2001-05-29 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US7925898B2 (en) 1996-08-12 2011-04-12 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6449367B2 (en) 1996-08-12 2002-09-10 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6292569B1 (en) 1996-08-12 2001-09-18 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US8533851B2 (en) 1996-08-30 2013-09-10 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6014648A (en) * 1996-09-17 2000-01-11 Sherry Brennan Electronic card valet
US6181803B1 (en) 1996-09-30 2001-01-30 Intel Corporation Apparatus and method for securely processing biometric information to control access to a node
US5946396A (en) * 1996-10-25 1999-08-31 Intel Corporation System and method for ensuring integrity of audio
US20020023215A1 (en) * 1996-12-04 2002-02-21 Wang Ynjiun P. Electronic transaction systems and methods therefor
US20070089168A1 (en) * 1996-12-04 2007-04-19 Wang Ynjiun P Electronic transaction systems and methods therfeor
US7635084B2 (en) 1996-12-04 2009-12-22 Esignx Corporation Electronic transaction systems and methods therefor
US8225089B2 (en) 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
US8016189B2 (en) 1996-12-04 2011-09-13 Otomaku Properties Ltd., L.L.C. Electronic transaction systems and methods therefor
WO1998034365A1 (en) * 1997-02-05 1998-08-06 At & T Corp. System and method for providing software property assurance to a host
US6148401A (en) * 1997-02-05 2000-11-14 At&T Corp. System and method for providing assurance to a host that a piece of software possesses a particular property
US5861662A (en) * 1997-02-24 1999-01-19 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
US6138119A (en) 1997-02-25 2000-10-24 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6247129B1 (en) 1997-03-12 2001-06-12 Visa International Service Association Secure electronic commerce employing integrated circuit cards
US6253322B1 (en) * 1997-05-21 2001-06-26 Hitachi, Ltd. Electronic certification authentication method and system
US6381698B1 (en) 1997-05-21 2002-04-30 At&T Corp System and method for providing assurance to a host that a piece of software possesses a particular property
US6055512A (en) * 1997-07-08 2000-04-25 Nortel Networks Corporation Networked personal customized information and facility services
US6151678A (en) * 1997-09-09 2000-11-21 Intel Corporation Anti-theft mechanism for mobile computers
US7047415B2 (en) * 1997-09-22 2006-05-16 Dfs Linkages, Inc. System and method for widely witnessed proof of time
US7210035B2 (en) 1997-09-22 2007-04-24 Dfs Linkages, Inc. System and method for graphical indicia for the certification of records
US20020129241A1 (en) * 1997-09-22 2002-09-12 Proofspace, Inc System and method for graphical indicia for the certification of records
US20020112157A1 (en) * 1997-09-22 2002-08-15 Proofspace, Inc. System and method for widely witnessed proof of time
US20060136719A1 (en) * 1997-09-22 2006-06-22 Doyle Michael D System and method for graphical indicia for the certification of records
US7017046B2 (en) * 1997-09-22 2006-03-21 Proofspace, Inc. System and method for graphical indicia for the certification of records
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6507910B2 (en) 1998-03-03 2003-01-14 Fujitsu Limited Timer apparatus and computer
US6253331B1 (en) * 1998-03-03 2001-06-26 Fujitsu Limited Timer apparatus and computer
CN101097644B (en) * 1998-07-02 2010-10-27 夏普公司 Electronic book display apparatus
WO2000007077A1 (en) * 1998-07-31 2000-02-10 Intel Corporation Method and apparatus for providing certified time
WO2000011828A1 (en) * 1998-08-18 2000-03-02 Rlj Timestamp Corporation Time-stamping with binary linking schemes
US7519821B2 (en) 1998-11-09 2009-04-14 First Data Corporation Account authority digital signature (AADS) system
US6981154B2 (en) * 1998-11-09 2005-12-27 First Data Corporation Account authority digital signature (AADS) accounts
US7032112B2 (en) * 1998-11-09 2006-04-18 First Data Corporation Account authority digital signature (AADS) system using transactional account information
US20020042877A1 (en) * 1998-11-09 2002-04-11 Wheeler Anne Mcafee Account authority digital signature (AADS) accounts
US20050005123A1 (en) * 1998-11-09 2005-01-06 First Data Corporation Account authority digital signature (aads) system
US20050005117A1 (en) * 1998-11-09 2005-01-06 First Data Corporation Account authority digital signature (aads) system using transactional account information
US7549050B2 (en) 1998-11-09 2009-06-16 First Data Corporation Sending electronic transaction message for entity information account, digital signature derived therefrom, and sender identity information in AADS system
US6044350A (en) * 1998-12-24 2000-03-28 Pitney Bowes Inc. Certificate meter with selectable indemnification provisions
US6567913B1 (en) 1998-12-24 2003-05-20 Pitney Bowes Inc. Selective security level certificate meter
US20060106606A1 (en) * 1999-02-25 2006-05-18 Labaton Isaac J Method and apparatus for the secure identification of the owner of a portable device
US20090265768A1 (en) * 1999-02-25 2009-10-22 Cidway Technologies, Ltd Method and apparatus for the secure identification of the owner of a portable device
US20090100508A1 (en) * 1999-02-25 2009-04-16 Cidway Technologies, Ltd Method and apparatus for the secure identification of the owner of a portable device
US20080077799A1 (en) * 1999-02-25 2008-03-27 Labaton Isaac J Method and apparatus for the secure identification of the owner of a portable device
US8645708B2 (en) 1999-02-25 2014-02-04 Cidway Technologies, Ltd. Method and apparatus for the secure identification of the owner of a portable device
US9325701B2 (en) 1999-02-25 2016-04-26 Bouyant Holdings Limited Method and apparatus for the secure authentication of a web-site
US8132012B2 (en) 1999-02-25 2012-03-06 Cidway Technologies, Ltd. Method and apparatus for the secure identification of the owner of a portable device
US20090217046A1 (en) * 1999-02-25 2009-08-27 Cidway Technologies, Ltd Method and apparatus for the secure identification of the owner of a portable device
US9231944B2 (en) 1999-02-25 2016-01-05 Bouyant Holdings Limited Method and apparatus for the secure authentication of a web site
US20090113205A1 (en) * 1999-02-25 2009-04-30 Cidway Technologies, Ltd Method and apparatus for the secure identification of the owner of a portable device
US7565297B2 (en) * 1999-02-25 2009-07-21 Cidway Technologies Ltd Method and apparatus for the secure identification of the owner of a portable device
US7415476B2 (en) * 1999-02-26 2008-08-19 Authentidate Holding Corp. Digital file management and imaging system and method including secure file marking
US20040049521A1 (en) * 1999-02-26 2004-03-11 Authentidate Holding Corp. Digital file management and imaging system and method including secure file marking
US20060010501A1 (en) * 1999-02-26 2006-01-12 Borrowman Colin D Digital file management and imaging system and method including secure file marking
US6851051B1 (en) 1999-04-12 2005-02-01 International Business Machines Corporation System and method for liveness authentication using an augmented challenge/response scheme
US7000114B1 (en) * 1999-05-31 2006-02-14 Fujitsu Limited Apparatus to create and/or verify digital signatures having a secure time element and an identifier of the apparatus
US6928167B1 (en) * 1999-06-02 2005-08-09 Hitachi, Ltd. Method for managing public key
US6687822B1 (en) * 1999-06-11 2004-02-03 Lucent Technologies Inc Method and system for providing translation certificates
US6393126B1 (en) 1999-06-23 2002-05-21 Datum, Inc. System and methods for generating trusted and authenticatable time stamps for electronic documents
WO2001003363A1 (en) * 1999-07-02 2001-01-11 Time Certain, Llc System and methods for proving dates in digital data files
US7409557B2 (en) 1999-07-02 2008-08-05 Time Certain, Llc System and method for distributing trusted time
US6895507B1 (en) * 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
US20090083372A1 (en) * 1999-07-02 2009-03-26 Time Certain Llc System and methods for distributing trusted time
US8868914B2 (en) * 1999-07-02 2014-10-21 Steven W. Teppler System and methods for distributing trusted time
US6948069B1 (en) 1999-07-02 2005-09-20 Time Certain, Llc Method and system for determining and maintaining trust in digital image files with certifiable time
US6484259B1 (en) * 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
US6931537B1 (en) 1999-09-01 2005-08-16 Nippon Telegraph & Telephone Corporation Folder type time stamping system and distributed time stamping system
US6792536B1 (en) 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
US20050160272A1 (en) * 1999-10-28 2005-07-21 Timecertain, Llc System and method for providing trusted time in content of digital data files
US6789068B1 (en) * 1999-11-08 2004-09-07 At&T Corp. System and method for microbilling using a trust management system
US7650313B1 (en) 1999-11-08 2010-01-19 At&T Corp. Microbilling using a trust management system
US6742119B1 (en) * 1999-12-10 2004-05-25 International Business Machines Corporation Time stamping method using time delta in key certificate
US6571344B1 (en) 1999-12-21 2003-05-27 Koninklijke Philips Electronics N. V. Method and apparatus for authenticating time-sensitive interactive communications
US20010054147A1 (en) * 2000-04-04 2001-12-20 Richards Ernest S. Electronic identifier
US20030097562A1 (en) * 2000-08-04 2003-05-22 First Data Corporation Managing Database for Reliably Identifying Information of Device Generating Digital Signatures
US20030115463A1 (en) * 2000-08-04 2003-06-19 First Data Corporation Requesting Execution of Instructions on Accounts in ABDS System
US7500272B2 (en) * 2000-08-04 2009-03-03 First Data Corporation Manufacturing unique devices that generate digital signatures
US6978369B2 (en) 2000-08-04 2005-12-20 First Data Corporation Person-centric account-based digital signature system
US6952773B2 (en) * 2000-08-04 2005-10-04 First Data Corporation Requesting execution of instructions on accounts in ABDS system
US6983368B2 (en) 2000-08-04 2006-01-03 First Data Corporation Linking public key of device to information during manufacture
US20020016913A1 (en) * 2000-08-04 2002-02-07 Wheeler Lynn Henry Modifying message data and generating random number digital signature within computer chip
US20040030901A1 (en) * 2000-08-04 2004-02-12 Lynn Henry Wheeler Linking public key of device to information during manufacture
US6950940B2 (en) * 2000-08-04 2005-09-27 First Data Corporation ABDS method utilizing security information in authenticating entity access
US6938156B2 (en) 2000-08-04 2005-08-30 First Data Corporation ABDS system and verification status for authenticating entity access
US7010691B2 (en) 2000-08-04 2006-03-07 First Data Corporation ABDS system utilizing security information in authenticating entity access
US20020023217A1 (en) * 2000-08-04 2002-02-21 Wheeler Lynn Henry Manufacturing unique devices that generate digital signatures
US20040005051A1 (en) * 2000-08-04 2004-01-08 Wheeler Lynn Henry Entity authentication in eletronic communications by providing verification status of device
US20030177361A1 (en) * 2000-08-04 2003-09-18 Wheeler Lynn Henry Method and system for using electronic communications for an electronic contract
US6915430B2 (en) * 2000-08-04 2005-07-05 First Data Corporation Reliably identifying information of device generating digital signatures
US7028185B2 (en) * 2000-08-04 2006-04-11 First Data Corporation Managing database for identifying to recipients security features of devices generating digital signatures
US20030014372A1 (en) * 2000-08-04 2003-01-16 Wheeler Lynn Henry Trusted authentication digital signature (tads) system
US6957336B2 (en) * 2000-08-04 2005-10-18 First Data Corporation Establishing initial PuK-linked account database
US20090158029A1 (en) * 2000-08-04 2009-06-18 First Data Corporation Manufacturing unique devices that generate digital signatures
US7552333B2 (en) * 2000-08-04 2009-06-23 First Data Corporation Trusted authentication digital signature (tads) system
US7047414B2 (en) * 2000-08-04 2006-05-16 First Data Corporation Managing database for reliably identifying information of device generating digital signatures
US20030097561A1 (en) * 2000-08-04 2003-05-22 First Data Corporation Gauging Risk in Electronic Communications Regarding Accounts in ABDS System
US7558965B2 (en) 2000-08-04 2009-07-07 First Data Corporation Entity authentication in electronic communications by providing verification status of device
US6892302B2 (en) * 2000-08-04 2005-05-10 First Data Corporation Incorporating security certificate during manufacture of device generating digital signatures
US20030095665A1 (en) * 2000-08-04 2003-05-22 First Data Corporation Incorporating Security Certificate During Manufacture of Device Generating Digital Signatures
US20030097570A1 (en) * 2000-08-04 2003-05-22 First Data Corporation Managing Database for Identifying to Recipients Security Features of Devices Generating Digital Signatures
US20030097569A1 (en) * 2000-08-04 2003-05-22 First Data Corporation Reliably Identifying Information of Device Generating Digital Signatures
US20030101344A1 (en) * 2000-08-04 2003-05-29 First Data Corporation Establishing Initial PuK-Linked Account Database
US20030115151A1 (en) * 2000-08-04 2003-06-19 Wheeler Lynn Henry Person-centric account-based digital signature system
US7200749B2 (en) 2000-08-04 2007-04-03 First Data Corporation Method and system for using electronic communications for an electronic contract
US20030131235A1 (en) * 2000-08-04 2003-07-10 First Data Corporation ABDS Method Utilizing Security Information in Authenticating Entity Access
US7784106B2 (en) 2000-08-04 2010-08-24 First Data Corporation Manufacturing unique devices that generate digital signatures
US20030126438A1 (en) * 2000-08-04 2003-07-03 First Data Corporation ABDS System and Verification Status for Authenticating Entity Access
US20030126439A1 (en) * 2000-08-04 2003-07-03 First Data Corporation ABDS System Utilizing Security Information in Authenticating Entity Access
US7082533B2 (en) * 2000-08-04 2006-07-25 First Data Corporation Gauging risk in electronic communications regarding accounts in ABDS system
US6912659B2 (en) * 2000-08-27 2005-06-28 Enco-Tone Ltd. Methods and device for digitally signing data
US20060005028A1 (en) * 2000-08-27 2006-01-05 Labaton Isaac J Methods and device for digitally signing data
US20030182555A1 (en) * 2000-08-27 2003-09-25 Labaton Issac J Methods and device for digitally signing data
US7181621B2 (en) * 2000-08-27 2007-02-20 Enco-Tone Ltd. Methods and device for digitally signing data
US7539864B2 (en) 2000-08-27 2009-05-26 Enco-Tone Ltd. Methods and portable device for digitally signing data
US20070143622A1 (en) * 2000-08-27 2007-06-21 Labaton Isaac J Methods and portable device for digitally signing data
US6904416B2 (en) * 2001-03-27 2005-06-07 Nicholas N. Nassiri Signature verification using a third party authenticator via a paperless electronic document platform
US20020144120A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US20020144110A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US20040139344A1 (en) * 2001-04-02 2004-07-15 Ueli Maurer Digital declaration, method for creating a digital declaration, and a software product for carrying out this method
US20040128508A1 (en) * 2001-08-06 2004-07-01 Wheeler Lynn Henry Method and apparatus for access authentication entity
US20050267919A1 (en) * 2001-08-31 2005-12-01 Trac Medical Solutions, Inc. System for interactive processing of form documents
US20050044351A1 (en) * 2001-09-13 2005-02-24 Harvey Ian Nigel Digital time stamping system
EP1425875B1 (en) * 2001-09-13 2006-06-21 Ncipher Corporation Limited Digital time stamping system
US20030084285A1 (en) * 2001-10-26 2003-05-01 International Business Machines Corporation Method and system for detecting a tamper event in a trusted computing environment
US7490250B2 (en) 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
US20030120915A1 (en) * 2001-11-30 2003-06-26 Brocade Communications Systems, Inc. Node and port authentication in a fibre channel network
US20030120931A1 (en) * 2001-12-20 2003-06-26 Hopkins Dale W. Group signature generation system using multiple primes
US7093133B2 (en) * 2001-12-20 2006-08-15 Hewlett-Packard Development Company, L.P. Group signature generation system using multiple primes
US7251730B2 (en) 2001-12-21 2007-07-31 Qualcomm Incorporated Method and apparatus for simplified audio authentication
EP1464138A1 (en) * 2001-12-21 2004-10-06 Qualcomm, Incorporated Method and apparatus for simplified audio authentication
WO2003056745A1 (en) * 2001-12-21 2003-07-10 Qualcomm, Incorporated Method and apparatus for simplified audio authentication
US20030120925A1 (en) * 2001-12-21 2003-06-26 Rose Gregory G. Method and apparatus for simplified audio authentication
EP1464138A4 (en) * 2001-12-21 2006-07-26 Qualcomm Inc Method and apparatus for simplified audio authentication
US20030163692A1 (en) * 2002-01-31 2003-08-28 Brocade Communications Systems, Inc. Network security and applications to the fabric
US20060064743A1 (en) * 2002-01-31 2006-03-23 Brocade Communications Systems, Inc. Network security through configuration servers in the fabric environment
US8621567B2 (en) 2002-01-31 2013-12-31 Brocade Communications Systems, Inc. Network security and applications to the fabric environment
US20060005233A1 (en) * 2002-01-31 2006-01-05 Brocade Communications Systems, Inc. Network security and applications to the fabric environment
US20060080727A1 (en) * 2002-01-31 2006-04-13 Brocade Communications Systems, Inc. Network security through configuration servers in the fabric environment
US20060059540A1 (en) * 2002-01-31 2006-03-16 Brocade Communications Systems, Inc. Network security through configuration servers in the fabric environment
US7873984B2 (en) 2002-01-31 2011-01-18 Brocade Communications Systems, Inc. Network security through configuration servers in the fabric environment
US20030163727A1 (en) * 2002-01-31 2003-08-28 Brocade Communications Systems, Inc. Network security through configuration servers in the fabric environment
US7243367B2 (en) 2002-01-31 2007-07-10 Brocade Communications Systems, Inc. Method and apparatus for starting up a network or fabric
EP1481535A1 (en) * 2002-02-15 2004-12-01 Qualcomm, Incorporated System and method for acoustic two factor authentication
US20030159050A1 (en) * 2002-02-15 2003-08-21 Alexander Gantman System and method for acoustic two factor authentication
EP1481535A4 (en) * 2002-02-15 2006-07-26 Qualcomm Inc System and method for acoustic two factor authentication
US7966497B2 (en) 2002-02-15 2011-06-21 Qualcomm Incorporated System and method for acoustic two factor authentication
US8391480B2 (en) 2002-02-15 2013-03-05 Qualcomm Incorporated Digital authentication over acoustic channel
US20090141890A1 (en) * 2002-02-15 2009-06-04 Qualcomm Incorporated Digital authentication over acoustic channel
US7266698B2 (en) * 2002-02-20 2007-09-04 Amano Corporation Time stamping system for electronic documents and program medium for the same
US20030159048A1 (en) * 2002-02-20 2003-08-21 Tsutomu Matsumoto Time stamping system for electronic documents and program medium for the same
US20090044015A1 (en) * 2002-05-15 2009-02-12 Qualcomm Incorporated System and method for managing sonic token verifiers
US8943583B2 (en) 2002-05-15 2015-01-27 Qualcomm Incorporated System and method for managing sonic token verifiers
US9282095B2 (en) 2002-10-07 2016-03-08 Telefonaktiebolaget Lm Ericsson (Publ) Security and privacy enhancements for security devices
US20060288407A1 (en) * 2002-10-07 2006-12-21 Mats Naslund Security and privacy enhancements for security devices
US20060101288A1 (en) * 2002-10-31 2006-05-11 Bernard Smeets Secure implementation and utilization of device-specific security data
US7861097B2 (en) * 2002-10-31 2010-12-28 Telefonaktiebolaget Lm Ericsson (Publ) Secure implementation and utilization of device-specific security data
US20050041803A1 (en) * 2003-01-02 2005-02-24 Alain Chateau On-device random number generator
US20060235703A1 (en) * 2003-03-14 2006-10-19 Jan Wendenburg Electronic transmission of documents
US20050114658A1 (en) * 2003-11-20 2005-05-26 Dye Matthew J. Remote web site security system
US20050177747A1 (en) * 2004-02-06 2005-08-11 Twede Roger S. Document transporter
US7716488B2 (en) 2004-08-31 2010-05-11 Hitachi, Ltd. Trusted time stamping storage system
US7340610B1 (en) 2004-08-31 2008-03-04 Hitachi, Ltd. Trusted time stamping storage system
US20060153368A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Software for providing based on shared knowledge public keys having same private key
US20060153365A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Providing digital signature and public key based on shared knowledge
US20060153370A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Generating public-private key pair based on user input data
US20060153366A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Verifying digital signature based on shared knowledge
US20060153369A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Providing cryptographic key based on user input data
US7936869B2 (en) 2005-01-07 2011-05-03 First Data Corporation Verifying digital signature based on shared knowledge
US20060153364A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Asymmetric key cryptosystem based on shared knowledge
US20060153367A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature system based on shared knowledge
US20060153371A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Generating digital signatures using ephemeral cryptographic key
US7593527B2 (en) 2005-01-07 2009-09-22 First Data Corporation Providing digital signature and public key based on shared knowledge
US7490239B2 (en) 2005-01-07 2009-02-10 First Data Corporation Facilitating digital signature based on ephemeral private key
US20060156013A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature software using ephemeral private key and system
US20060156012A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Facilitating digital signature based on ephemeral private key
US7869593B2 (en) 2005-01-07 2011-01-11 First Data Corporation Software for providing based on shared knowledge public keys having same private key
US7693277B2 (en) 2005-01-07 2010-04-06 First Data Corporation Generating digital signatures using ephemeral cryptographic key
WO2006124894A3 (en) * 2005-05-16 2007-12-13 Time Certain Llc System and methods for distributing trusted time
WO2006124894A2 (en) * 2005-05-16 2006-11-23 Time Certain, Llc System and methods for distributing trusted time
US20070234053A1 (en) * 2006-03-30 2007-10-04 Brother Kogyo Kabushiki Kaisha Information processing device and medium for the same
US11212583B2 (en) 2006-06-16 2021-12-28 Synamedia Limited Securing media content using interchangeable encryption key
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US20080005030A1 (en) * 2006-06-30 2008-01-03 Scientific-Atlanta, Inc. Secure Escrow and Recovery of Media Device Content Keys
US9137480B2 (en) * 2006-06-30 2015-09-15 Cisco Technology, Inc. Secure escrow and recovery of media device content keys
US20090240950A1 (en) * 2006-09-20 2009-09-24 Fujitsu Limited Information processing apparatus and information management method
US8386796B2 (en) 2006-09-20 2013-02-26 Fujitsu Limited Information processing apparatus and information management method
US20080178006A1 (en) * 2007-01-19 2008-07-24 Microsoft Corporation Secure pin transmission
US8095977B2 (en) * 2007-01-19 2012-01-10 Microsoft Corporation Secure PIN transmission
US20080209516A1 (en) * 2007-02-23 2008-08-28 Nick Nassiri Signature and identity authentication and documentation using a third party witnessed authenticator via a video conference
US20090077390A1 (en) * 2007-09-14 2009-03-19 Particio Lucas Cobelo Electronic file protection system having one or more removable memory devices
US20090189441A1 (en) * 2008-01-29 2009-07-30 Paul Degoul Distributed electrical/electronic architectures for brake-by-wire brake systems
US8341141B2 (en) 2008-12-16 2012-12-25 Krislov Clinton A Method and system for automated document registration
US8914351B2 (en) 2008-12-16 2014-12-16 Clinton A. Krislov Method and system for secure automated document registration from social media networks
US8589372B2 (en) * 2008-12-16 2013-11-19 Clinton A. Krislov Method and system for automated document registration with cloud computing
US20100153407A1 (en) * 2008-12-16 2010-06-17 Krislov Clinton A Method and system for automated document registration
US20130138619A1 (en) * 2008-12-16 2013-05-30 Clinton A. Krislov Method and system for automated document registration with cloud computing
US20140189372A1 (en) * 2009-12-18 2014-07-03 CompuGroup Medical AG Computer implemented method for analyzing data of a user with the data being stored pseudonymously in a database
US9418242B2 (en) * 2009-12-18 2016-08-16 CompuGroup Medical AG Computer implemented method for analyzing data of a user with the data being stored pseudonymously in a database
US20130159730A1 (en) * 2010-08-24 2013-06-20 Koninklijke Philips Electronics N.V. Attribute-based digital signatures
US9401811B2 (en) * 2010-08-24 2016-07-26 Koninkijke Philips N.V. Attribute-based digital signatures
US9614680B2 (en) * 2014-09-22 2017-04-04 Standard Register, Inc. System and method for signature capture
US20160087800A1 (en) * 2014-09-22 2016-03-24 The Standard Register Company System and method for signature capture
US10235538B2 (en) * 2016-02-02 2019-03-19 Coinplug, Inc. Method and server for providing notary service for file and verifying file recorded by notary service
US10372942B1 (en) 2016-02-02 2019-08-06 Coinplug, Inc. Method and server for providing notary service for file and verifying file recorded by notary service
US11068019B2 (en) 2016-06-08 2021-07-20 Idemia France Method of calibrating a clock of a chip card circuit, and associated system
US10778452B2 (en) * 2019-06-03 2020-09-15 Alibaba Group Holding Limited Blockchain ledger authentication
US10911251B2 (en) 2019-06-03 2021-02-02 Advanced New Technologies Co., Ltd. Blockchain ledger authentication
CN112487084A (en) * 2019-06-03 2021-03-12 创新先进技术有限公司 Time service authentication method, device and equipment for block chain type account book
US11108573B2 (en) 2019-06-03 2021-08-31 Advanced New Technologies Co., Ltd. Blockchain ledger authentication
GB2616905A (en) * 2022-03-25 2023-09-27 British Telecomm Quantum timestamping
WO2023179970A1 (en) * 2022-03-25 2023-09-28 British Telecommunications Public Limited Company Quantum timestamping

Also Published As

Publication number Publication date
EP0841604A3 (en) 2000-12-06
CA2120665A1 (en) 1994-11-06
EP0770953A2 (en) 1997-05-02
GR3034459T3 (en) 2000-12-29
EP0624014A3 (en) 1995-03-08
ATE196582T1 (en) 2000-10-15
CA2120665C (en) 1998-12-22
EP0770953B1 (en) 2001-09-05
ATE205309T1 (en) 2001-09-15
JPH07254897A (en) 1995-10-03
EP0624014B1 (en) 2000-09-20
DE69428215D1 (en) 2001-10-11
US5936149A (en) 1999-08-10
AU5778194A (en) 1994-11-17
EP0624014A2 (en) 1994-11-09
EP0841604B1 (en) 2008-05-14
DK0624014T3 (en) 2000-12-04
PT624014E (en) 2000-12-29
EP0841604A2 (en) 1998-05-13
AU666424B2 (en) 1996-02-08
DE69425923D1 (en) 2000-10-26
DE69435101D1 (en) 2008-06-26
ATE395642T1 (en) 2008-05-15
DE69425923T2 (en) 2001-01-18
ES2149843T3 (en) 2000-11-16
JP2004199715A (en) 2004-07-15
DE69428215T2 (en) 2002-04-18
EP0770953A3 (en) 1997-10-15

Similar Documents

Publication Publication Date Title
US5422953A (en) Personal date/time notary device
US6865678B2 (en) Personal date/time notary device
US11516016B2 (en) Method and system for signing and authenticating electronic documents via a signature authority which may act in concert with software controlled by the signer
US5136643A (en) Public/key date-time notary facility
US5001752A (en) Public/key date-time notary facility
US6367013B1 (en) System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
JP5046165B2 (en) How to create a secure counter on an embedded system with a chip card
AP1369A (en) System and method for electronic transmission, storage and retrieval of authenticated documents.
US20020026578A1 (en) Secure usage of digital certificates and related keys on a security token
US20040260928A1 (en) Wim manufacturer certificate
US7107456B2 (en) Packaging evidence for long term validation
US20120191977A1 (en) Secure transaction facilitator
US8176330B2 (en) Method, apparatus and article for off-line certification in mobile applications
JPH10135943A (en) Portable information storage medium, verification method and verification system
JP3646055B2 (en) Time signature apparatus, signing method thereof, and time signature system
US20070143595A1 (en) Method of producing a digital certificate, and an associated digital certificate
Wright Secure digital archiving of high-value data
De Cock Belgian eID Card Technicalities
Wiesmaier Johannes A. Buchmann· Evangelos Karatsiolis
Baier et al. Interoperable and flexible digital signatures for e-government and e-commerce

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: APPLICATION UNDERGOING PREEXAM PROCESSING

FEPP Fee payment procedure

Free format text: PAT HLDR NO LONGER CLAIMS SMALL ENT STAT AS INDIV INVENTOR (ORIGINAL EVENT CODE: LSM1); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12